Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 12:42

General

  • Target

    PP-X-CC-0103188098.exe

  • Size

    1005KB

  • MD5

    753373ea799f4286a93a3f4527b3888b

  • SHA1

    a6865cc98ab5659ed16eb3781100d0b85ba86af3

  • SHA256

    b2ebb908944dcf31b253f02097b86b3e1f96fe094bbcc7c2c37718ade401991c

  • SHA512

    5fbe15c82873bf667ef26ce18703f3883e724456e379795bee989f841b9ff002430be5d8b4382f84e30bb8982ccb67af10d61d683422158928f651d1441e0555

  • SSDEEP

    24576:WAHnh+eWsN3skA4RV1Hom2KXMmHax/yNI17L/i5:xh+ZkldoPK8YaxuS7M

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.corpsa.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ko=8J2,OjDt,

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PP-X-CC-0103188098.exe
    "C:\Users\Admin\AppData\Local\Temp\PP-X-CC-0103188098.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\PP-X-CC-0103188098.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2332-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2332-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2332-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2332-16-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/2332-17-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2332-18-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/2332-19-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-10-0x0000000000130000-0x0000000000134000-memory.dmp
    Filesize

    16KB