Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 12:42

General

  • Target

    PP-X-CC-0103188098.exe

  • Size

    1005KB

  • MD5

    753373ea799f4286a93a3f4527b3888b

  • SHA1

    a6865cc98ab5659ed16eb3781100d0b85ba86af3

  • SHA256

    b2ebb908944dcf31b253f02097b86b3e1f96fe094bbcc7c2c37718ade401991c

  • SHA512

    5fbe15c82873bf667ef26ce18703f3883e724456e379795bee989f841b9ff002430be5d8b4382f84e30bb8982ccb67af10d61d683422158928f651d1441e0555

  • SSDEEP

    24576:WAHnh+eWsN3skA4RV1Hom2KXMmHax/yNI17L/i5:xh+ZkldoPK8YaxuS7M

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.corpsa.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ko=8J2,OjDt,

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PP-X-CC-0103188098.exe
    "C:\Users\Admin\AppData\Local\Temp\PP-X-CC-0103188098.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\PP-X-CC-0103188098.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-11-0x00000000003C0000-0x0000000000400000-memory.dmp
    Filesize

    256KB

  • memory/1316-12-0x000000007499E000-0x000000007499F000-memory.dmp
    Filesize

    4KB

  • memory/1316-13-0x0000000005390000-0x0000000005934000-memory.dmp
    Filesize

    5.6MB

  • memory/1316-14-0x0000000004D60000-0x0000000004DC6000-memory.dmp
    Filesize

    408KB

  • memory/1316-15-0x0000000074990000-0x0000000075140000-memory.dmp
    Filesize

    7.7MB

  • memory/1316-16-0x0000000005C10000-0x0000000005C60000-memory.dmp
    Filesize

    320KB

  • memory/1316-17-0x0000000005D00000-0x0000000005D92000-memory.dmp
    Filesize

    584KB

  • memory/1316-18-0x0000000005C90000-0x0000000005C9A000-memory.dmp
    Filesize

    40KB

  • memory/1316-19-0x000000007499E000-0x000000007499F000-memory.dmp
    Filesize

    4KB

  • memory/1316-20-0x0000000074990000-0x0000000075140000-memory.dmp
    Filesize

    7.7MB

  • memory/1824-10-0x00000000018F0000-0x00000000018F4000-memory.dmp
    Filesize

    16KB