Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:49

General

  • Target

    8b7b19184d4eaa008d1cbba2bfece478.exe

  • Size

    774KB

  • MD5

    8b7b19184d4eaa008d1cbba2bfece478

  • SHA1

    6b9eb0677d179ccdbb102c9afd7301861f704dfc

  • SHA256

    781880fa9f1197427d5a1ba2c3931da4be0612ad0b83bfce4d38725f97c436b5

  • SHA512

    c4a18213049ceb04d32f102bde262a6e05ea231e3aeca4a0f343e292316921c29f7cafbe5d61fb2ae87f0ecbd68657f142c6333754b5d857ccffefd90df0551f

  • SSDEEP

    24576:lWtb3BEDCnB93LtxDXkJORp71RFE0nu3Tv:IZBEDUBhLth0Q/1RFE/3Tv

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.midhcodistribuciones.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    ,A7}+JV4KExQ

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b7b19184d4eaa008d1cbba2bfece478.exe
    "C:\Users\Admin\AppData\Local\Temp\8b7b19184d4eaa008d1cbba2bfece478.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\8b7b19184d4eaa008d1cbba2bfece478.exe
      "C:\Users\Admin\AppData\Local\Temp\8b7b19184d4eaa008d1cbba2bfece478.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-0-0x000000007448E000-0x000000007448F000-memory.dmp
    Filesize

    4KB

  • memory/1276-1-0x00000000013C0000-0x0000000001484000-memory.dmp
    Filesize

    784KB

  • memory/1276-2-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-3-0x0000000000A40000-0x0000000000A62000-memory.dmp
    Filesize

    136KB

  • memory/1276-4-0x0000000000580000-0x000000000058C000-memory.dmp
    Filesize

    48KB

  • memory/1276-5-0x00000000004C0000-0x00000000004D0000-memory.dmp
    Filesize

    64KB

  • memory/1276-6-0x0000000005BA0000-0x0000000005C24000-memory.dmp
    Filesize

    528KB

  • memory/1276-7-0x000000007448E000-0x000000007448F000-memory.dmp
    Filesize

    4KB

  • memory/1276-8-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/1276-24-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2644-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2644-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2644-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2644-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2644-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2644-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2644-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2644-25-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2644-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2644-23-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB

  • memory/2644-26-0x0000000074480000-0x0000000074B6E000-memory.dmp
    Filesize

    6.9MB