Analysis

  • max time kernel
    125s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 13:15

General

  • Target

    Doc1000050789.exe

  • Size

    2.3MB

  • MD5

    93865833b3053530f78b1383f9209814

  • SHA1

    a79c8913e2dfb460e44b8d2e6a50d7fd92ea6612

  • SHA256

    09d3784d1f2f53fa0f4f30ea6a707acf92def296e10b25d3a42625db5823bfaa

  • SHA512

    4d46193d703504886e3e10276be867a31c92e922b3e2e461c85fbd573f54819756388d51c090d6c39d16c097b0785ad740405ca4f3309fc72b03ca4480e1c1e0

  • SSDEEP

    49152:2/VZrC9C/srB/8CO253KJf+vqioQIEh6U+Y70e1tBgT1ETeRxn5aa:2/z6CEJZ953K1+f+M+m0e1tBg2mxn8a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YuWsikfV67lD

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4188
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4340,i,17096020621006928097,15544233752327415349,262144 --variations-seed-version --mojo-platform-channel-handle=1320 /prefetch:8
    1⤵
      PID:2056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Doc1000050789.exe.log
      Filesize

      716B

      MD5

      a92a2835b20b01436fb6517e97090bb1

      SHA1

      1a179d6b4018cc896708aa112b9d683176ba59b9

      SHA256

      807a02aa126863cf5b802851a3b42d233a856346c0fb13517236815a1764e963

      SHA512

      ef51b2bcfa1cdd33a02176d87b609f8ea4a6c4cfcf69094e88459a19bd1c187872b3a789a46e28869dad63f559cab8d51ac1125a172d71c477f3dd0ec60550a9

    • memory/2972-0-0x000000007493E000-0x000000007493F000-memory.dmp
      Filesize

      4KB

    • memory/2972-1-0x0000000000810000-0x0000000000A56000-memory.dmp
      Filesize

      2.3MB

    • memory/2972-2-0x0000000005450000-0x0000000005680000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-3-0x0000000074930000-0x00000000750E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2972-4-0x00000000067B0000-0x00000000069E0000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-5-0x00000000069E0000-0x0000000006C12000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-11-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-17-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-43-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-47-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-63-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-69-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-67-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-65-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-62-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-59-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-57-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-55-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-53-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-51-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-49-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-45-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-41-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-39-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-37-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-33-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-31-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-29-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-35-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-27-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-25-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-23-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-21-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-15-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-13-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-9-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-7-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-19-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-6-0x00000000069E0000-0x0000000006C0C000-memory.dmp
      Filesize

      2.2MB

    • memory/2972-4892-0x0000000074930000-0x00000000750E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2972-4894-0x00000000052F0000-0x000000000533C000-memory.dmp
      Filesize

      304KB

    • memory/2972-4893-0x0000000006C10000-0x0000000006C7C000-memory.dmp
      Filesize

      432KB

    • memory/2972-4895-0x000000007493E000-0x000000007493F000-memory.dmp
      Filesize

      4KB

    • memory/2972-4896-0x0000000074930000-0x00000000750E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2972-4897-0x00000000075D0000-0x0000000007B74000-memory.dmp
      Filesize

      5.6MB

    • memory/2972-4898-0x0000000007020000-0x0000000007074000-memory.dmp
      Filesize

      336KB

    • memory/2972-4904-0x0000000074930000-0x00000000750E0000-memory.dmp
      Filesize

      7.7MB

    • memory/4188-4903-0x0000000074930000-0x00000000750E0000-memory.dmp
      Filesize

      7.7MB

    • memory/4188-4905-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4188-4906-0x0000000005760000-0x00000000057C6000-memory.dmp
      Filesize

      408KB

    • memory/4188-4907-0x0000000074930000-0x00000000750E0000-memory.dmp
      Filesize

      7.7MB

    • memory/4188-4908-0x0000000006E00000-0x0000000006E50000-memory.dmp
      Filesize

      320KB

    • memory/4188-4909-0x0000000006EF0000-0x0000000006F8C000-memory.dmp
      Filesize

      624KB

    • memory/4188-4910-0x0000000007030000-0x00000000070C2000-memory.dmp
      Filesize

      584KB

    • memory/4188-4911-0x0000000006FA0000-0x0000000006FAA000-memory.dmp
      Filesize

      40KB

    • memory/4188-4912-0x0000000074930000-0x00000000750E0000-memory.dmp
      Filesize

      7.7MB