Analysis

  • max time kernel
    123s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2025 01:14

General

  • Target

    8a63505049130bf84c31e4f1e24ab74f57c32df1e45c7cec259fedd714337f6b.exe

  • Size

    374KB

  • MD5

    34e4b2dc3e253c3318a61ee454d3325e

  • SHA1

    4b8aa68044d7e51004dff323bdfc5a113262769e

  • SHA256

    8a63505049130bf84c31e4f1e24ab74f57c32df1e45c7cec259fedd714337f6b

  • SHA512

    17e54a6da93f44a8af82aed96f05bd664844b0f2c03c595d0d8e065afd2bb715b7dde57aa640c21122508d6bcd6da6148905929fede4d0ce4f0320251b26c703

  • SSDEEP

    6144:spTSHymMSVS6K2gAuExLrONMrF3u/CvoYy2UjStAQRIjuxmHuNHFIr1:F3SEVrONMrtkLjQRwc3u

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    162.254.34.31
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    6RLYuUCIH8hN

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops startup file 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3540
      • C:\Users\Admin\AppData\Local\Temp\8a63505049130bf84c31e4f1e24ab74f57c32df1e45c7cec259fedd714337f6b.exe
        "C:\Users\Admin\AppData\Local\Temp\8a63505049130bf84c31e4f1e24ab74f57c32df1e45c7cec259fedd714337f6b.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops startup file
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4824
      • C:\Users\Admin\AppData\Local\Temp\8a63505049130bf84c31e4f1e24ab74f57c32df1e45c7cec259fedd714337f6b.exe
        "C:\Users\Admin\AppData\Local\Temp\8a63505049130bf84c31e4f1e24ab74f57c32df1e45c7cec259fedd714337f6b.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/456-1347-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/456-1348-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/456-1349-0x0000000004F50000-0x0000000004FB6000-memory.dmp

      Filesize

      408KB

    • memory/456-1350-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/456-1351-0x00000000064A0000-0x00000000064F0000-memory.dmp

      Filesize

      320KB

    • memory/456-1354-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/456-1353-0x0000000006640000-0x000000000664A000-memory.dmp

      Filesize

      40KB

    • memory/456-1352-0x0000000006590000-0x000000000662C000-memory.dmp

      Filesize

      624KB

    • memory/4824-36-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-23-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-5-0x00000000065E0000-0x0000000006672000-memory.dmp

      Filesize

      584KB

    • memory/4824-19-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-27-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-69-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-67-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-63-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-61-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-59-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-57-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-55-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-53-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-51-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-47-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-45-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-43-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-41-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-39-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-37-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-3-0x0000000006320000-0x0000000006432000-memory.dmp

      Filesize

      1.1MB

    • memory/4824-33-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-31-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-29-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-25-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-4-0x0000000006AE0000-0x0000000007084000-memory.dmp

      Filesize

      5.6MB

    • memory/4824-21-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-17-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-15-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-13-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-11-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-9-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-8-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-65-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-49-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-6-0x0000000006320000-0x000000000642C000-memory.dmp

      Filesize

      1.0MB

    • memory/4824-1328-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/4824-1329-0x00000000066F0000-0x000000000675C000-memory.dmp

      Filesize

      432KB

    • memory/4824-1330-0x00000000067A0000-0x000000000680A000-memory.dmp

      Filesize

      424KB

    • memory/4824-1331-0x00000000069E0000-0x0000000006A2C000-memory.dmp

      Filesize

      304KB

    • memory/4824-1332-0x000000007468E000-0x000000007468F000-memory.dmp

      Filesize

      4KB

    • memory/4824-1333-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/4824-1334-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/4824-2-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/4824-1-0x0000000000650000-0x00000000006B0000-memory.dmp

      Filesize

      384KB

    • memory/4824-0-0x000000007468E000-0x000000007468F000-memory.dmp

      Filesize

      4KB

    • memory/4824-1335-0x0000000005E00000-0x0000000005E54000-memory.dmp

      Filesize

      336KB

    • memory/4824-1341-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/4824-1343-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/4824-1345-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB

    • memory/4824-1346-0x0000000074680000-0x0000000074E30000-memory.dmp

      Filesize

      7.7MB