Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 12:23
Static task
static1
Behavioral task
behavioral1
Sample
New PO.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
New PO.exe
Resource
win10v2004-20240709-en
General
-
Target
New PO.exe
-
Size
902KB
-
MD5
c620cb4980a6984166e7f8a02d620a93
-
SHA1
b007fa2db34b8d6442058bbbc2ce323947fa412f
-
SHA256
fca02c1e43831d819e18a62b8437ce43942eca3110c68a09be88a600fba74fce
-
SHA512
17e8961579596ccf30acd2df40521c0c9fee3cc5bcd3e4815133b1ca9c09f1904713a8312cada6142a5e97db142fd6244d5ded1d6d9f2c61eec449e7162aeabc
-
SSDEEP
24576:ZL2RGgFQVCfI1alPmqT8J/7tN4l/G2dn26:ZL5g0Cfe3fJZMVnN
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.softg.com.ng/ - Port:
21 - Username:
[email protected] - Password:
logs184035721
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 5 IoCs
resource yara_rule behavioral1/memory/2640-18-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2640-22-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2640-26-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2640-24-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2640-16-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2416 set thread context of 2640 2416 New PO.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2416 New PO.exe 2416 New PO.exe 2640 New PO.exe 2640 New PO.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 New PO.exe Token: SeDebugPrivilege 2640 New PO.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2416 wrote to memory of 1988 2416 New PO.exe 31 PID 2416 wrote to memory of 1988 2416 New PO.exe 31 PID 2416 wrote to memory of 1988 2416 New PO.exe 31 PID 2416 wrote to memory of 1988 2416 New PO.exe 31 PID 2416 wrote to memory of 2624 2416 New PO.exe 33 PID 2416 wrote to memory of 2624 2416 New PO.exe 33 PID 2416 wrote to memory of 2624 2416 New PO.exe 33 PID 2416 wrote to memory of 2624 2416 New PO.exe 33 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34 PID 2416 wrote to memory of 2640 2416 New PO.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\New PO.exe"C:\Users\Admin\AppData\Local\Temp\New PO.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZrrzljkKWRXR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFAD3.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1988
-
-
C:\Users\Admin\AppData\Local\Temp\New PO.exe"C:\Users\Admin\AppData\Local\Temp\New PO.exe"2⤵PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\New PO.exe"C:\Users\Admin\AppData\Local\Temp\New PO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD541cea6c7783f634529abe83f49d0543d
SHA13d1747e9c778c8ddf077a95682d8cceca680479d
SHA25690953e3837f4daad61a2e6e65fddcd90d45d46af6aa30e01d4c9e10bb384daab
SHA512a3ce9b6077cf6046ffacd5fe2b1c7254bf73235c5078604c155b0e157feb653bdb6ee1f6d41bf4046f05f2011b30aaa4eb628061e85b364b27801bb62f550c07