Analysis

  • max time kernel
    91s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 17:15

General

  • Target

    2b370d79df7c09342bb6fb8ad073474533310274a011593e4f40d6e7297b43fe.exe

  • Size

    514KB

  • MD5

    11d897c228ac0e871e95d7ef0985504d

  • SHA1

    4c73e879cc0f50fa0e07b60349e0ac3bfa53d2c1

  • SHA256

    2b370d79df7c09342bb6fb8ad073474533310274a011593e4f40d6e7297b43fe

  • SHA512

    03a23421f6b8871f279d1847278657baf190ed7fc881edad823ad93f4c2c26672a391aac786684ef64bfcf34d3742ba4d90bc87c49170de41996897fd75350db

  • SSDEEP

    12288:Mbip2zW1/ykRVcJ5/N2r8lM9E9gE4UqlT8ICRhv1PNA9uLqSHhA4BL:MbiIzW1/zVGsX6SpZGv11A9hiBL

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mcmprint.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    pK@7[r0Y?XFT

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b370d79df7c09342bb6fb8ad073474533310274a011593e4f40d6e7297b43fe.exe
    "C:\Users\Admin\AppData\Local\Temp\2b370d79df7c09342bb6fb8ad073474533310274a011593e4f40d6e7297b43fe.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Users\Admin\AppData\Local\Temp\2b370d79df7c09342bb6fb8ad073474533310274a011593e4f40d6e7297b43fe.exe"
      2⤵
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5048
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 2172
        3⤵
        • Program crash
        PID:3720
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 5048 -ip 5048
    1⤵
      PID:1628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\nsy5005.tmp\System.dll

      Filesize

      12KB

      MD5

      cff85c549d536f651d4fb8387f1976f2

      SHA1

      d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

      SHA256

      8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

      SHA512

      531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

    • memory/3724-12-0x00000000771E1000-0x0000000077301000-memory.dmp

      Filesize

      1.1MB

    • memory/3724-13-0x0000000073EC0000-0x0000000073EC7000-memory.dmp

      Filesize

      28KB

    • memory/5048-14-0x0000000077268000-0x0000000077269000-memory.dmp

      Filesize

      4KB

    • memory/5048-15-0x0000000077285000-0x0000000077286000-memory.dmp

      Filesize

      4KB

    • memory/5048-16-0x0000000072C60000-0x0000000073EB4000-memory.dmp

      Filesize

      18.3MB

    • memory/5048-17-0x00000000007B0000-0x0000000005794000-memory.dmp

      Filesize

      79.9MB

    • memory/5048-18-0x0000000072C60000-0x0000000072CA0000-memory.dmp

      Filesize

      256KB

    • memory/5048-19-0x0000000071810000-0x0000000071FC0000-memory.dmp

      Filesize

      7.7MB

    • memory/5048-20-0x0000000038130000-0x00000000386D4000-memory.dmp

      Filesize

      5.6MB

    • memory/5048-21-0x0000000037CB0000-0x0000000037CC0000-memory.dmp

      Filesize

      64KB

    • memory/5048-22-0x0000000037D30000-0x0000000037D96000-memory.dmp

      Filesize

      408KB

    • memory/5048-23-0x00000000007B0000-0x0000000005794000-memory.dmp

      Filesize

      79.9MB

    • memory/5048-25-0x0000000071810000-0x0000000071FC0000-memory.dmp

      Filesize

      7.7MB

    • memory/5048-26-0x00000000771E1000-0x0000000077301000-memory.dmp

      Filesize

      1.1MB