Analysis

  • max time kernel
    120s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 13:53

General

  • Target

    Doc1000050789.exe

  • Size

    2.3MB

  • MD5

    93865833b3053530f78b1383f9209814

  • SHA1

    a79c8913e2dfb460e44b8d2e6a50d7fd92ea6612

  • SHA256

    09d3784d1f2f53fa0f4f30ea6a707acf92def296e10b25d3a42625db5823bfaa

  • SHA512

    4d46193d703504886e3e10276be867a31c92e922b3e2e461c85fbd573f54819756388d51c090d6c39d16c097b0785ad740405ca4f3309fc72b03ca4480e1c1e0

  • SSDEEP

    49152:2/VZrC9C/srB/8CO253KJf+vqioQIEh6U+Y70e1tBgT1ETeRxn5aa:2/z6CEJZ953K1+f+M+m0e1tBg2mxn8a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YuWsikfV67lD

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4272
    • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Doc1000050789.exe.log
    Filesize

    716B

    MD5

    a92a2835b20b01436fb6517e97090bb1

    SHA1

    1a179d6b4018cc896708aa112b9d683176ba59b9

    SHA256

    807a02aa126863cf5b802851a3b42d233a856346c0fb13517236815a1764e963

    SHA512

    ef51b2bcfa1cdd33a02176d87b609f8ea4a6c4cfcf69094e88459a19bd1c187872b3a789a46e28869dad63f559cab8d51ac1125a172d71c477f3dd0ec60550a9

  • memory/772-4905-0x0000000000700000-0x0000000000740000-memory.dmp
    Filesize

    256KB

  • memory/772-4904-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/772-4906-0x0000000004D60000-0x0000000004DC6000-memory.dmp
    Filesize

    408KB

  • memory/772-4907-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/772-4912-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/772-4911-0x0000000006460000-0x000000000646A000-memory.dmp
    Filesize

    40KB

  • memory/772-4910-0x00000000064F0000-0x0000000006582000-memory.dmp
    Filesize

    584KB

  • memory/772-4909-0x00000000063B0000-0x000000000644C000-memory.dmp
    Filesize

    624KB

  • memory/772-4908-0x00000000062C0000-0x0000000006310000-memory.dmp
    Filesize

    320KB

  • memory/4272-49-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-39-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-23-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-15-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-11-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-9-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-31-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-25-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-21-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-19-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-17-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-13-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-7-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-6-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-29-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-51-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-55-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-53-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-5-0x0000000005C90000-0x0000000005EC2000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-47-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-45-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-43-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-41-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-27-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-37-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-35-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-33-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-61-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-59-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-69-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-67-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-65-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-63-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-57-0x0000000005C90000-0x0000000005EBC000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-4892-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4272-4894-0x0000000006050000-0x000000000609C000-memory.dmp
    Filesize

    304KB

  • memory/4272-4893-0x0000000005FE0000-0x000000000604C000-memory.dmp
    Filesize

    432KB

  • memory/4272-4895-0x000000007504E000-0x000000007504F000-memory.dmp
    Filesize

    4KB

  • memory/4272-4896-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4272-4897-0x0000000006FF0000-0x0000000007594000-memory.dmp
    Filesize

    5.6MB

  • memory/4272-4-0x0000000006DC0000-0x0000000006FF0000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-3-0x0000000005A60000-0x0000000005C90000-memory.dmp
    Filesize

    2.2MB

  • memory/4272-2-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4272-1-0x0000000000D50000-0x0000000000F96000-memory.dmp
    Filesize

    2.3MB

  • memory/4272-0-0x000000007504E000-0x000000007504F000-memory.dmp
    Filesize

    4KB

  • memory/4272-4898-0x00000000062B0000-0x0000000006304000-memory.dmp
    Filesize

    336KB

  • memory/4272-4903-0x0000000075040000-0x00000000757F0000-memory.dmp
    Filesize

    7.7MB