Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:23

General

  • Target

    Doc1000050789.exe

  • Size

    2.3MB

  • MD5

    93865833b3053530f78b1383f9209814

  • SHA1

    a79c8913e2dfb460e44b8d2e6a50d7fd92ea6612

  • SHA256

    09d3784d1f2f53fa0f4f30ea6a707acf92def296e10b25d3a42625db5823bfaa

  • SHA512

    4d46193d703504886e3e10276be867a31c92e922b3e2e461c85fbd573f54819756388d51c090d6c39d16c097b0785ad740405ca4f3309fc72b03ca4480e1c1e0

  • SSDEEP

    49152:2/VZrC9C/srB/8CO253KJf+vqioQIEh6U+Y70e1tBgT1ETeRxn5aa:2/z6CEJZ953K1+f+M+m0e1tBg2mxn8a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YuWsikfV67lD

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Doc1000050789.exe.log
    Filesize

    716B

    MD5

    a92a2835b20b01436fb6517e97090bb1

    SHA1

    1a179d6b4018cc896708aa112b9d683176ba59b9

    SHA256

    807a02aa126863cf5b802851a3b42d233a856346c0fb13517236815a1764e963

    SHA512

    ef51b2bcfa1cdd33a02176d87b609f8ea4a6c4cfcf69094e88459a19bd1c187872b3a789a46e28869dad63f559cab8d51ac1125a172d71c477f3dd0ec60550a9

  • memory/456-4905-0x0000000074630000-0x0000000074DE0000-memory.dmp
    Filesize

    7.7MB

  • memory/456-4904-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/456-4907-0x0000000074630000-0x0000000074DE0000-memory.dmp
    Filesize

    7.7MB

  • memory/456-4906-0x0000000005480000-0x00000000054E6000-memory.dmp
    Filesize

    408KB

  • memory/456-4912-0x0000000074630000-0x0000000074DE0000-memory.dmp
    Filesize

    7.7MB

  • memory/456-4911-0x0000000006BB0000-0x0000000006BBA000-memory.dmp
    Filesize

    40KB

  • memory/456-4910-0x0000000006C40000-0x0000000006CD2000-memory.dmp
    Filesize

    584KB

  • memory/456-4909-0x0000000006B00000-0x0000000006B9C000-memory.dmp
    Filesize

    624KB

  • memory/456-4908-0x0000000006A10000-0x0000000006A60000-memory.dmp
    Filesize

    320KB

  • memory/2332-39-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-29-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-15-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-7-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-6-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-35-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-63-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-67-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-69-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-65-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-61-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-59-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-57-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-53-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-47-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-45-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-43-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-42-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-5-0x0000000004F80000-0x00000000051B2000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-55-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-51-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-49-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-33-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-31-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-27-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-25-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-23-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-21-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-19-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-17-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-13-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-11-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-9-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-37-0x0000000004F80000-0x00000000051AC000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-4892-0x0000000074630000-0x0000000074DE0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-4894-0x0000000005220000-0x000000000526C000-memory.dmp
    Filesize

    304KB

  • memory/2332-4893-0x00000000051B0000-0x000000000521C000-memory.dmp
    Filesize

    432KB

  • memory/2332-4895-0x000000007463E000-0x000000007463F000-memory.dmp
    Filesize

    4KB

  • memory/2332-4896-0x0000000074630000-0x0000000074DE0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-4897-0x00000000062E0000-0x0000000006884000-memory.dmp
    Filesize

    5.6MB

  • memory/2332-4-0x00000000060B0000-0x00000000062E0000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-3-0x0000000004D50000-0x0000000004F80000-memory.dmp
    Filesize

    2.2MB

  • memory/2332-2-0x0000000074630000-0x0000000074DE0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-1-0x0000000000020000-0x0000000000266000-memory.dmp
    Filesize

    2.3MB

  • memory/2332-0-0x000000007463E000-0x000000007463F000-memory.dmp
    Filesize

    4KB

  • memory/2332-4898-0x00000000054B0000-0x0000000005504000-memory.dmp
    Filesize

    336KB

  • memory/2332-4903-0x0000000074630000-0x0000000074DE0000-memory.dmp
    Filesize

    7.7MB