Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-03-2024 13:55

General

  • Target

    29b71c3a7f3ae4017bd2e71cee4e9fbecfe5c7693ef30b5c541d27edc3d425b8.exe

  • Size

    646KB

  • MD5

    83b5f3c1326831ab20c2d8114e4c324e

  • SHA1

    5d0e55293b342f849f2a4a5e71174af52559a466

  • SHA256

    29b71c3a7f3ae4017bd2e71cee4e9fbecfe5c7693ef30b5c541d27edc3d425b8

  • SHA512

    2148ac63bdafa9eda5c2e11ae97d7bde1930142d93b3b38dde16d09059ff9ce8d51c387928f4a16243c1e85050c327c79e6e49a5c79efb303bbdc8e67d5cbb66

  • SSDEEP

    12288:i2WIm0FEUjrw3i/03o7BcD1Q38vYWYNwmDSOaqaJez7bKaNoVsnjBf/LT3pCj:i2W70F7jL03GcDyeYjwqSOvaJezaaNsF

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gosportz.in
  • Port:
    587
  • Username:
    sales@gosportz.in
  • Password:
    Ss@gosportz
  • Email To:
    info.superseal@yandex.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29b71c3a7f3ae4017bd2e71cee4e9fbecfe5c7693ef30b5c541d27edc3d425b8.exe
    "C:\Users\Admin\AppData\Local\Temp\29b71c3a7f3ae4017bd2e71cee4e9fbecfe5c7693ef30b5c541d27edc3d425b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:3468

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1140-0-0x00000275BB570000-0x00000275BB582000-memory.dmp
      Filesize

      72KB

    • memory/1140-1-0x00007FFB3E650000-0x00007FFB3F112000-memory.dmp
      Filesize

      10.8MB

    • memory/1140-2-0x00000275D5D70000-0x00000275D5D80000-memory.dmp
      Filesize

      64KB

    • memory/1140-3-0x00000275D5EB0000-0x00000275D5F26000-memory.dmp
      Filesize

      472KB

    • memory/1140-4-0x00000275BD490000-0x00000275BD4AE000-memory.dmp
      Filesize

      120KB

    • memory/1140-5-0x00000275D5CD0000-0x00000275D5D66000-memory.dmp
      Filesize

      600KB

    • memory/1140-11-0x00007FFB3E650000-0x00007FFB3F112000-memory.dmp
      Filesize

      10.8MB

    • memory/2888-8-0x0000000005EE0000-0x0000000006486000-memory.dmp
      Filesize

      5.6MB

    • memory/2888-7-0x0000000074DE0000-0x0000000075591000-memory.dmp
      Filesize

      7.7MB

    • memory/2888-9-0x0000000005920000-0x0000000005930000-memory.dmp
      Filesize

      64KB

    • memory/2888-10-0x00000000059A0000-0x0000000005A06000-memory.dmp
      Filesize

      408KB

    • memory/2888-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2888-12-0x0000000006DB0000-0x0000000006E00000-memory.dmp
      Filesize

      320KB

    • memory/2888-13-0x0000000006EA0000-0x0000000006F32000-memory.dmp
      Filesize

      584KB

    • memory/2888-14-0x0000000007040000-0x000000000704A000-memory.dmp
      Filesize

      40KB

    • memory/2888-15-0x0000000074DE0000-0x0000000075591000-memory.dmp
      Filesize

      7.7MB

    • memory/2888-16-0x0000000005920000-0x0000000005930000-memory.dmp
      Filesize

      64KB