Analysis

  • max time kernel
    93s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-09-2024 08:54

General

  • Target

    3b5b0b3df7a77eb0ecb789a79d217d35e83613e459bc922eacea64d8e87f5881N.exe

  • Size

    1.1MB

  • MD5

    bf5cfa58471183a1d840f68ada38a1c0

  • SHA1

    9696c3ec6119c2560513f1b71eb8bcbd0d65b5e8

  • SHA256

    3b5b0b3df7a77eb0ecb789a79d217d35e83613e459bc922eacea64d8e87f5881

  • SHA512

    b769bd9cff762a30d8091c043bc0fd4a542665b5e0957ec8582bbdfeecf7caba0beee45ec930a5559b10df6c0bf338db4ade2877da80bafad07e159355b6ec56

  • SSDEEP

    24576:uRmJkcoQricOIQxiZY1WNQ6mpSQLAZrPuujMH:7JZoQrbTFZY1WNQ9pfluoH

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.elquijotebanquetes.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -GN,s*KH{VEhPmo)+f

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b5b0b3df7a77eb0ecb789a79d217d35e83613e459bc922eacea64d8e87f5881N.exe
    "C:\Users\Admin\AppData\Local\Temp\3b5b0b3df7a77eb0ecb789a79d217d35e83613e459bc922eacea64d8e87f5881N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\3b5b0b3df7a77eb0ecb789a79d217d35e83613e459bc922eacea64d8e87f5881N.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3064-2-0x00000000043B0000-0x00000000047B0000-memory.dmp

    Filesize

    4.0MB

  • memory/3764-3-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3764-4-0x00000000739EE000-0x00000000739EF000-memory.dmp

    Filesize

    4KB

  • memory/3764-5-0x0000000005D40000-0x00000000062E4000-memory.dmp

    Filesize

    5.6MB

  • memory/3764-6-0x0000000005660000-0x00000000056C6000-memory.dmp

    Filesize

    408KB

  • memory/3764-7-0x00000000739E0000-0x0000000074190000-memory.dmp

    Filesize

    7.7MB

  • memory/3764-8-0x0000000006AF0000-0x0000000006B82000-memory.dmp

    Filesize

    584KB

  • memory/3764-9-0x0000000006B90000-0x0000000006BE0000-memory.dmp

    Filesize

    320KB

  • memory/3764-10-0x0000000006AE0000-0x0000000006AEA000-memory.dmp

    Filesize

    40KB

  • memory/3764-11-0x00000000739EE000-0x00000000739EF000-memory.dmp

    Filesize

    4KB

  • memory/3764-12-0x00000000739E0000-0x0000000074190000-memory.dmp

    Filesize

    7.7MB