Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 01:22
Static task
static1
Behavioral task
behavioral1
Sample
55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe
Resource
win10v2004-20240709-en
General
-
Target
55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe
-
Size
756KB
-
MD5
cfe2fb1f0577846b88f709d0fedeee37
-
SHA1
a23f34fe198fd27d707ef5a61e5765c66d0feb51
-
SHA256
55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2
-
SHA512
f4f4abf95350403b72583aeb9404defacc3c6fccadd6149b851b68836ec0826ed0811bbb1c6d403bb6b6109cb0a229d4c0af068b73ca47d3992e80251b1fba5b
-
SSDEEP
12288:6dRgYVK+orv4MZ0xaZsT/JLxlwd5b6FJwvIlNLLp8xInIUbutMZJbpS:6Lg1+RsydxleIPVjLpOcIUbuoJF
Malware Config
Extracted
Protocol: ftp- Host:
backup.smartape.ru - Port:
21 - Username:
user889214 - Password:
RjYKRIRkfluo
Extracted
agenttesla
Protocol: ftp- Host:
ftp://backup.smartape.ru - Port:
21 - Username:
user889214 - Password:
RjYKRIRkfluo
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 512 set thread context of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 920 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 920 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 920 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86 PID 512 wrote to memory of 920 512 55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe"C:\Users\Admin\AppData\Local\Temp\55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Users\Admin\AppData\Local\Temp\55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe"C:\Users\Admin\AppData\Local\Temp\55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\55273bb86eda9a403c0d0e7c2164694e57f5d73e5a3ba64b11f6892d3939edd2.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3