Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:12

General

  • Target

    2ddbd1c388f18a820122163f5c250dbfac936824267487cf0c81fb3b01185b4a.exe

  • Size

    1.0MB

  • MD5

    0f8036c27a6ffd80433b2774d4be6e45

  • SHA1

    c537d0593295ae6675e9c5156be4f61c235970f9

  • SHA256

    2ddbd1c388f18a820122163f5c250dbfac936824267487cf0c81fb3b01185b4a

  • SHA512

    38ee9113ad8f870c33d48884a5f20c1e453e0d9a1d0a7d0ee2cda023593f813abba7f8d7f10febbf75dceeb2f8a3155fa8241b2e4c5e797e26262b7806915e09

  • SSDEEP

    24576:KAHnh+eWsN3skA4RV1Hom2KXMmHa08jooL2cRNjo5:dh+ZkldoPK8Ya08jPvfq

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -GN,s*KH{VEhPmo)+f

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ddbd1c388f18a820122163f5c250dbfac936824267487cf0c81fb3b01185b4a.exe
    "C:\Users\Admin\AppData\Local\Temp\2ddbd1c388f18a820122163f5c250dbfac936824267487cf0c81fb3b01185b4a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\2ddbd1c388f18a820122163f5c250dbfac936824267487cf0c81fb3b01185b4a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4496

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2088-10-0x0000000004120000-0x0000000004124000-memory.dmp
    Filesize

    16KB

  • memory/4496-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4496-12-0x00000000754B0000-0x0000000075C60000-memory.dmp
    Filesize

    7.7MB

  • memory/4496-13-0x0000000006080000-0x0000000006624000-memory.dmp
    Filesize

    5.6MB

  • memory/4496-14-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/4496-15-0x0000000005AD0000-0x0000000005B36000-memory.dmp
    Filesize

    408KB

  • memory/4496-16-0x0000000006DB0000-0x0000000006E00000-memory.dmp
    Filesize

    320KB

  • memory/4496-17-0x0000000006EA0000-0x0000000006F32000-memory.dmp
    Filesize

    584KB

  • memory/4496-18-0x0000000006E30000-0x0000000006E3A000-memory.dmp
    Filesize

    40KB

  • memory/4496-19-0x00000000754B0000-0x0000000075C60000-memory.dmp
    Filesize

    7.7MB

  • memory/4496-20-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB