Analysis

  • max time kernel
    103s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 03:30

General

  • Target

    cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3.exe

  • Size

    644KB

  • MD5

    b34ae8df913549f1c9f75e813f4febbe

  • SHA1

    ad9e6dbbbcce62b76a2e4d8997f41f00d0516b03

  • SHA256

    cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3

  • SHA512

    45f82b92990ded91fd09c822d6f103048e4dcb4467bd3c5f53d50546e4e6c35769d8e3855e921cbeead1e37899864ff39cf5fc70bf904190125372041c647446

  • SSDEEP

    12288:2VksqBh/3FLJ99PFTI6xfc29DTlNCGGQD3QWoB:2ur/3FLJ7zlNCG9D3QWc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gosportz.in
  • Port:
    587
  • Username:
    sales@gosportz.in
  • Password:
    Ss@gosportz
  • Email To:
    info.superseal@yandex.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3.exe
    "C:\Users\Admin\AppData\Local\Temp\cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1148

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-10-0x00000000064E0000-0x0000000006530000-memory.dmp
    Filesize

    320KB

  • memory/1148-14-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
    Filesize

    64KB

  • memory/1148-13-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1148-12-0x0000000006760000-0x000000000676A000-memory.dmp
    Filesize

    40KB

  • memory/1148-4-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1148-5-0x00000000748F0000-0x00000000750A0000-memory.dmp
    Filesize

    7.7MB

  • memory/1148-6-0x00000000054E0000-0x0000000005A84000-memory.dmp
    Filesize

    5.6MB

  • memory/1148-7-0x0000000004EE0000-0x0000000004EF0000-memory.dmp
    Filesize

    64KB

  • memory/1148-8-0x00000000050A0000-0x0000000005106000-memory.dmp
    Filesize

    408KB

  • memory/1148-11-0x00000000065D0000-0x0000000006662000-memory.dmp
    Filesize

    584KB

  • memory/1824-3-0x0000017CCE9E0000-0x0000017CCEA76000-memory.dmp
    Filesize

    600KB

  • memory/1824-9-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp
    Filesize

    10.8MB

  • memory/1824-0-0x0000017CB4210000-0x0000017CB4222000-memory.dmp
    Filesize

    72KB

  • memory/1824-1-0x00007FF9F7000000-0x00007FF9F7AC1000-memory.dmp
    Filesize

    10.8MB

  • memory/1824-2-0x0000017CB4660000-0x0000017CB4670000-memory.dmp
    Filesize

    64KB