Analysis

  • max time kernel
    73s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2023 00:58

General

  • Target

    2c9c9a90e7adc3c9726d90c1cb0b174573a5a976cb3537d24201651158504014.exe

  • Size

    305KB

  • MD5

    b0a522ce1c7f4bb5460c1579cc94c8b9

  • SHA1

    09c2be0481136b3ba1b18288e924c19811d8ba85

  • SHA256

    2c9c9a90e7adc3c9726d90c1cb0b174573a5a976cb3537d24201651158504014

  • SHA512

    4954a22d1ef374541565efc35f61e4bf01332c110a9f511c091c18602a674dcd7f10921c869596d873fd389bdcf0d0eca5bbee01f3e97f5977b5185295cf0805

  • SSDEEP

    3072:S5UueM5x5mL905+Xx/5+L/zp9kzXR/E9bX4Dr1ZhPf/7a46ndtrQzePCi/cs:mxeMP5p+h/5+L/AXhE9LorrhHDyx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mgcpakistan.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    boygirl123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c9c9a90e7adc3c9726d90c1cb0b174573a5a976cb3537d24201651158504014.exe
    "C:\Users\Admin\AppData\Local\Temp\2c9c9a90e7adc3c9726d90c1cb0b174573a5a976cb3537d24201651158504014.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-54-0x0000000000C70000-0x0000000000CC0000-memory.dmp
    Filesize

    320KB

  • memory/1080-55-0x00000000004C0000-0x00000000004F0000-memory.dmp
    Filesize

    192KB

  • memory/1440-56-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1440-57-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1440-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1440-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1440-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1440-62-0x00000000004374CE-mapping.dmp
  • memory/1440-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1440-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1440-67-0x0000000076411000-0x0000000076413000-memory.dmp
    Filesize

    8KB