Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 01:02

General

  • Target

    680004deb5259f23ea4e2ad1c34a57bb6f12ee64391f0e7ffde1b2b56453a023.exe

  • Size

    722KB

  • MD5

    55506ae02311eedd9858ec8997238c53

  • SHA1

    44d9cb2e85d368d17a2944f467cd28350e19fcaf

  • SHA256

    680004deb5259f23ea4e2ad1c34a57bb6f12ee64391f0e7ffde1b2b56453a023

  • SHA512

    bbe30faa0df82d575006bcff27d97e03b6600c289b30ed13da5c2d09971f147abd0d346a1c9f2177637a1beae55cee7ef835654213b52b50c8a595dd153a8884

  • SSDEEP

    12288:V2heGTE8ttyf2a1PkQteQ8oYBbR2yc8qP8sV7z60KMD8cn/X5Sv6lw4ktAfXbyge:Vc1T3tqDxejFc8qksV7WW//IylwjtAf2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    q.15SE~j1@};

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\680004deb5259f23ea4e2ad1c34a57bb6f12ee64391f0e7ffde1b2b56453a023.exe
    "C:\Users\Admin\AppData\Local\Temp\680004deb5259f23ea4e2ad1c34a57bb6f12ee64391f0e7ffde1b2b56453a023.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Users\Admin\AppData\Local\Temp\680004deb5259f23ea4e2ad1c34a57bb6f12ee64391f0e7ffde1b2b56453a023.exe"
      2⤵
        PID:4484
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
        "C:\Users\Admin\AppData\Local\Temp\680004deb5259f23ea4e2ad1c34a57bb6f12ee64391f0e7ffde1b2b56453a023.exe"
        2⤵
          PID:3900
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
          "C:\Users\Admin\AppData\Local\Temp\680004deb5259f23ea4e2ad1c34a57bb6f12ee64391f0e7ffde1b2b56453a023.exe"
          2⤵
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4492
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4492 -s 1932
            3⤵
            • Program crash
            PID:3180
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4492 -ip 4492
        1⤵
          PID:3956

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\nso1BD1.tmp\System.dll

          Filesize

          11KB

          MD5

          75ed96254fbf894e42058062b4b4f0d1

          SHA1

          996503f1383b49021eb3427bc28d13b5bbd11977

          SHA256

          a632d74332b3f08f834c732a103dafeb09a540823a2217ca7f49159755e8f1d7

          SHA512

          58174896db81d481947b8745dafe3a02c150f3938bb4543256e8cce1145154e016d481df9fe68dac6d48407c62cbe20753320ebd5fe5e84806d07ce78e0eb0c4

        • memory/1608-14-0x00000000045D0000-0x000000000571B000-memory.dmp

          Filesize

          17.3MB

        • memory/1608-15-0x0000000077D71000-0x0000000077E91000-memory.dmp

          Filesize

          1.1MB

        • memory/1608-16-0x00000000045D0000-0x000000000571B000-memory.dmp

          Filesize

          17.3MB

        • memory/1608-17-0x00000000749C0000-0x00000000749C6000-memory.dmp

          Filesize

          24KB

        • memory/4492-18-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/4492-19-0x0000000000D00000-0x0000000001E4B000-memory.dmp

          Filesize

          17.3MB

        • memory/4492-20-0x0000000077DF8000-0x0000000077DF9000-memory.dmp

          Filesize

          4KB

        • memory/4492-21-0x0000000077E15000-0x0000000077E16000-memory.dmp

          Filesize

          4KB

        • memory/4492-22-0x0000000000400000-0x00000000005E4000-memory.dmp

          Filesize

          1.9MB

        • memory/4492-23-0x0000000000D00000-0x0000000001E4B000-memory.dmp

          Filesize

          17.3MB

        • memory/4492-24-0x0000000072D90000-0x0000000073540000-memory.dmp

          Filesize

          7.7MB

        • memory/4492-25-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/4492-26-0x0000000000D00000-0x0000000001E4B000-memory.dmp

          Filesize

          17.3MB

        • memory/4492-27-0x0000000034B80000-0x0000000035124000-memory.dmp

          Filesize

          5.6MB

        • memory/4492-28-0x0000000034450000-0x0000000034460000-memory.dmp

          Filesize

          64KB

        • memory/4492-29-0x0000000034640000-0x00000000346A6000-memory.dmp

          Filesize

          408KB

        • memory/4492-31-0x0000000000D00000-0x0000000001E4B000-memory.dmp

          Filesize

          17.3MB

        • memory/4492-33-0x0000000072D90000-0x0000000073540000-memory.dmp

          Filesize

          7.7MB

        • memory/4492-34-0x0000000077D71000-0x0000000077E91000-memory.dmp

          Filesize

          1.1MB