Resubmissions

23-05-2024 18:22

240523-wzxmrsbf95 10

Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:22

General

  • Target

    HSBCR22022121218457670.exe

  • Size

    1.0MB

  • MD5

    e4731bccb029c314b3300f344c0c9999

  • SHA1

    9516f870e52282d86708ba4530a9c38d9440d46c

  • SHA256

    9a2ebcdc6008be237ef88cb4042305090c4c4e9202a6805d76f9aaaa6a84def9

  • SHA512

    6d7c34b814d80b14f3240dd43728ec97a90b208e612349e5fb955007f111a8ac3a60ad6f9e75dd52899f1c454af5f9bbee9ed9d5d0768ef31ae313310ea3a2bf

  • SSDEEP

    24576:HAHnh+eWsN3skA4RV1Hom2KXMmHafgVPuwRXHsYA5:6h+ZkldoPK8Yaf426X+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.fosna.net
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    (=8fPSH$KO_!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBCR22022121218457670.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBCR22022121218457670.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBCR22022121218457670.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2492

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2228-10-0x00000000001A0000-0x00000000001A4000-memory.dmp
    Filesize

    16KB

  • memory/2492-11-0x0000000000090000-0x00000000000D2000-memory.dmp
    Filesize

    264KB

  • memory/2492-20-0x0000000000090000-0x00000000000D2000-memory.dmp
    Filesize

    264KB

  • memory/2492-17-0x0000000000090000-0x00000000000D2000-memory.dmp
    Filesize

    264KB

  • memory/2492-14-0x0000000000090000-0x00000000000D2000-memory.dmp
    Filesize

    264KB

  • memory/2492-21-0x000000007422E000-0x000000007422F000-memory.dmp
    Filesize

    4KB

  • memory/2492-22-0x0000000074220000-0x000000007490E000-memory.dmp
    Filesize

    6.9MB

  • memory/2492-23-0x000000007422E000-0x000000007422F000-memory.dmp
    Filesize

    4KB

  • memory/2492-24-0x0000000074220000-0x000000007490E000-memory.dmp
    Filesize

    6.9MB