Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 05:01

General

  • Target

    206b4b5ab8a00697a7161de7822d5235e4f9d913e57e503673cc0437c2ddceb0.exe

  • Size

    643KB

  • MD5

    c45c19b5790cf57045ce3f8222c412f2

  • SHA1

    818996bc52b3ff2d17620bb8d4902d80e7643ab6

  • SHA256

    206b4b5ab8a00697a7161de7822d5235e4f9d913e57e503673cc0437c2ddceb0

  • SHA512

    b87a5db0dbc25ff7b9331598607f6bca602e8167cb002adfd123d541665ff7c8fd0b88a68a990f33e3f28926b7bb2918e4054d6c1924a2eb0b42788d4e588107

  • SSDEEP

    12288:wY5qjl5sV3opXxW603Hioen6ZH6i4bgc6ZLXgf4Kx6IF0TGLqk98h:wY5mvXUH30n656iXD6GIFlrO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gosportz.in
  • Port:
    587
  • Username:
    sales@gosportz.in
  • Password:
    Ss@gosportz
  • Email To:
    cintronp44@yandex.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\206b4b5ab8a00697a7161de7822d5235e4f9d913e57e503673cc0437c2ddceb0.exe
    "C:\Users\Admin\AppData\Local\Temp\206b4b5ab8a00697a7161de7822d5235e4f9d913e57e503673cc0437c2ddceb0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4792
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4792-9-0x0000000005AE0000-0x0000000005B46000-memory.dmp
      Filesize

      408KB

    • memory/4792-8-0x00000000059D0000-0x00000000059E0000-memory.dmp
      Filesize

      64KB

    • memory/4792-14-0x00000000059D0000-0x00000000059E0000-memory.dmp
      Filesize

      64KB

    • memory/4792-13-0x0000000074580000-0x0000000074D31000-memory.dmp
      Filesize

      7.7MB

    • memory/4792-4-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/4792-5-0x0000000074580000-0x0000000074D31000-memory.dmp
      Filesize

      7.7MB

    • memory/4792-12-0x0000000007180000-0x000000000718A000-memory.dmp
      Filesize

      40KB

    • memory/4792-11-0x0000000006FE0000-0x0000000007072000-memory.dmp
      Filesize

      584KB

    • memory/4792-6-0x0000000005E50000-0x00000000063F6000-memory.dmp
      Filesize

      5.6MB

    • memory/4792-10-0x0000000006EF0000-0x0000000006F40000-memory.dmp
      Filesize

      320KB

    • memory/4944-0-0x000001CB10F20000-0x000001CB10F32000-memory.dmp
      Filesize

      72KB

    • memory/4944-7-0x00007FFEF8EE0000-0x00007FFEF99A2000-memory.dmp
      Filesize

      10.8MB

    • memory/4944-1-0x00007FFEF8EE0000-0x00007FFEF99A2000-memory.dmp
      Filesize

      10.8MB

    • memory/4944-3-0x000001CB12D90000-0x000001CB12E26000-memory.dmp
      Filesize

      600KB

    • memory/4944-2-0x000001CB2B690000-0x000001CB2B6A0000-memory.dmp
      Filesize

      64KB