Analysis

  • max time kernel
    134s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 09:01

General

  • Target

    6d5bdcfa423fb3d5e48efd687f5ce8045693421e950a897c2e586fd44c3b0bb2.exe

  • Size

    702KB

  • MD5

    7f05bb95c72a3a2c04640f08c6155830

  • SHA1

    8f304e386725d50e52120343b811556537b8c0e8

  • SHA256

    6d5bdcfa423fb3d5e48efd687f5ce8045693421e950a897c2e586fd44c3b0bb2

  • SHA512

    2fcf0c7a9d8f1e0bb0490124f80df76815e759d07756edde315cd79baca0a328db9fcf3c24e5c9bc99ce2845034ea9f1788c6fdb3bfbd14db53805882fcbbf8a

  • SSDEEP

    12288:kjTeH81jJU+C+MjqihmAYXkBIWgJPos/gMGfNtvTEg+BQGqbJbTlbcmcKtzKV:18M+C+MukqzxYNNT3z1bxc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.policymartinsurance.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Kwal4952@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d5bdcfa423fb3d5e48efd687f5ce8045693421e950a897c2e586fd44c3b0bb2.exe
    "C:\Users\Admin\AppData\Local\Temp\6d5bdcfa423fb3d5e48efd687f5ce8045693421e950a897c2e586fd44c3b0bb2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\6d5bdcfa423fb3d5e48efd687f5ce8045693421e950a897c2e586fd44c3b0bb2.exe
      "C:\Users\Admin\AppData\Local\Temp\6d5bdcfa423fb3d5e48efd687f5ce8045693421e950a897c2e586fd44c3b0bb2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2556-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2556-18-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-17-0x0000000006690000-0x00000000066E0000-memory.dmp
    Filesize

    320KB

  • memory/2556-16-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-15-0x0000000005160000-0x00000000051C6000-memory.dmp
    Filesize

    408KB

  • memory/2556-13-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2952-4-0x0000000005660000-0x000000000566A000-memory.dmp
    Filesize

    40KB

  • memory/2952-7-0x00000000070E0000-0x0000000007100000-memory.dmp
    Filesize

    128KB

  • memory/2952-8-0x0000000006870000-0x0000000006880000-memory.dmp
    Filesize

    64KB

  • memory/2952-9-0x0000000006880000-0x0000000006896000-memory.dmp
    Filesize

    88KB

  • memory/2952-10-0x0000000007100000-0x0000000007182000-memory.dmp
    Filesize

    520KB

  • memory/2952-6-0x0000000005880000-0x000000000591C000-memory.dmp
    Filesize

    624KB

  • memory/2952-5-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2952-14-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2952-0-0x000000007465E000-0x000000007465F000-memory.dmp
    Filesize

    4KB

  • memory/2952-3-0x00000000055B0000-0x0000000005642000-memory.dmp
    Filesize

    584KB

  • memory/2952-2-0x0000000005AC0000-0x0000000006064000-memory.dmp
    Filesize

    5.6MB

  • memory/2952-1-0x0000000000B00000-0x0000000000BB6000-memory.dmp
    Filesize

    728KB