Resubmissions

29-04-2024 23:50

240429-3vzd5aea86 10

09-11-2020 19:26

201109-7p6mxbz6r2 10

Analysis

  • max time kernel
    25s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 23:50

General

  • Target

    COPY-SCANB840284-IMG-2020-13-02-DOCUMENT-PDF.exe

  • Size

    461KB

  • MD5

    2f6432c5af8d10b04caed90d410ec7ad

  • SHA1

    4b1fc10818dd534922feef4d521eb3574337e3c0

  • SHA256

    094fd325049b8a9cf6d3e5ef2a6d4cc6a567d7d49c35f8bb8dd9e3c6acf3d78d

  • SHA512

    ce04cb02a8abd991327487a2f70014739d4f244930caa95f5246dd5925624c54e3c5abb3e0efb6c8944be379b393f5556ae203ad8f752913bedea3ec8574ef6e

  • SSDEEP

    12288:GCU4gtAxIflaBAFGWf1yN6OcsiUIpqpcsHs4d8/U:MwIflaBaIH2Us69d88

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.technomatic.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    coordinator4@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COPY-SCANB840284-IMG-2020-13-02-DOCUMENT-PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\COPY-SCANB840284-IMG-2020-13-02-DOCUMENT-PDF.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\InstallUtil.exe"
      2⤵
        PID:2576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2324-6-0x0000000004960000-0x00000000049A0000-memory.dmp
      Filesize

      256KB

    • memory/2324-0-0x0000000000970000-0x00000000009EA000-memory.dmp
      Filesize

      488KB

    • memory/2324-2-0x0000000004960000-0x00000000049A0000-memory.dmp
      Filesize

      256KB

    • memory/2324-3-0x00000000005A0000-0x00000000005F2000-memory.dmp
      Filesize

      328KB

    • memory/2324-4-0x0000000000910000-0x0000000000962000-memory.dmp
      Filesize

      328KB

    • memory/2324-5-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2324-1-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2324-10-0x0000000000460000-0x0000000000463000-memory.dmp
      Filesize

      12KB

    • memory/2324-16-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2576-15-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/2576-17-0x0000000074940000-0x000000007502E000-memory.dmp
      Filesize

      6.9MB

    • memory/2576-13-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/2576-11-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/2576-18-0x0000000004770000-0x00000000047B0000-memory.dmp
      Filesize

      256KB