Analysis

  • max time kernel
    134s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:43

General

  • Target

    8c8f6c263d24354338e5d2d50d671a6e529d902be66962dab85932a326477e75.exe

  • Size

    1019KB

  • MD5

    ca82319fef771a184d1f98750e5bbb21

  • SHA1

    11893474d3fd90f57cde4f16bfc153b4448d1363

  • SHA256

    8c8f6c263d24354338e5d2d50d671a6e529d902be66962dab85932a326477e75

  • SHA512

    f84517ddb447def1f621a468e442cf5ffd4fdff90a2df35f88df059bfddbd0d4cf336e94b8af5e2cd2ce79cc6c372e20171931deb3af5fdf15f3092e3b7dcd3c

  • SSDEEP

    24576:NAHnh+eWsN3skA4RV1Hom2KXMmHazXBHMfJ5:sh+ZkldoPK8YazXBHA

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.midhcodistribuciones.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ,A7}+JV4KExQ

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c8f6c263d24354338e5d2d50d671a6e529d902be66962dab85932a326477e75.exe
    "C:\Users\Admin\AppData\Local\Temp\8c8f6c263d24354338e5d2d50d671a6e529d902be66962dab85932a326477e75.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\8c8f6c263d24354338e5d2d50d671a6e529d902be66962dab85932a326477e75.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3036-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3036-12-0x0000000073ABE000-0x0000000073ABF000-memory.dmp
    Filesize

    4KB

  • memory/3036-13-0x0000000005420000-0x00000000059C4000-memory.dmp
    Filesize

    5.6MB

  • memory/3036-14-0x0000000005050000-0x00000000050B6000-memory.dmp
    Filesize

    408KB

  • memory/3036-15-0x0000000073AB0000-0x0000000074260000-memory.dmp
    Filesize

    7.7MB

  • memory/3036-16-0x0000000006190000-0x00000000061E0000-memory.dmp
    Filesize

    320KB

  • memory/3036-17-0x0000000006280000-0x0000000006312000-memory.dmp
    Filesize

    584KB

  • memory/3036-18-0x0000000006210000-0x000000000621A000-memory.dmp
    Filesize

    40KB

  • memory/3036-19-0x0000000073ABE000-0x0000000073ABF000-memory.dmp
    Filesize

    4KB

  • memory/3036-20-0x0000000073AB0000-0x0000000074260000-memory.dmp
    Filesize

    7.7MB

  • memory/5068-10-0x0000000004480000-0x0000000004484000-memory.dmp
    Filesize

    16KB