Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 04:06

General

  • Target

    340e702e49081960c6d318774ab212ae3885ab93fe5ad5d26cdf3c64189a7abd.exe

  • Size

    207KB

  • MD5

    c4cb7655cafcc20ca7c0a513293605ad

  • SHA1

    00ac921a5b26a640d002c3c7528a6ae6c88e8900

  • SHA256

    340e702e49081960c6d318774ab212ae3885ab93fe5ad5d26cdf3c64189a7abd

  • SHA512

    eceb4f4c5f2c205e6ff629c81624bb32454f9b0b6e43a20c8af1b01dd402cecfe199c332a72388b8f084c7d5a6651066b1d740a1d8479d234c33849f403134d0

  • SSDEEP

    3072:aIc6fEubNTqFxWXtN+vv2fUwFZZGt4UvERdCtOWEbnmrdR5hV6RhnZ7GmCMY7pdL:09w2WXzCw3TGzv5EDmR56Xk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://80.92.205.47
  • Port:
    21
  • Username:
    delizzasuppl
  • Password:
    99EK7bvTZr4zBnwW

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\340e702e49081960c6d318774ab212ae3885ab93fe5ad5d26cdf3c64189a7abd.exe
    "C:\Users\Admin\AppData\Local\Temp\340e702e49081960c6d318774ab212ae3885ab93fe5ad5d26cdf3c64189a7abd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2660

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-0-0x0000000000CF0000-0x0000000000D2A000-memory.dmp
    Filesize

    232KB

  • memory/1996-1-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/1996-2-0x0000000004850000-0x0000000004890000-memory.dmp
    Filesize

    256KB

  • memory/1996-3-0x00000000003B0000-0x00000000003DE000-memory.dmp
    Filesize

    184KB

  • memory/1996-4-0x0000000000590000-0x000000000059A000-memory.dmp
    Filesize

    40KB

  • memory/1996-19-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2660-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2660-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2660-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2660-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2660-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2660-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2660-20-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-5-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2660-21-0x0000000004A10000-0x0000000004A50000-memory.dmp
    Filesize

    256KB

  • memory/2660-22-0x0000000074930000-0x000000007501E000-memory.dmp
    Filesize

    6.9MB

  • memory/2660-23-0x0000000004A10000-0x0000000004A50000-memory.dmp
    Filesize

    256KB