Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-10-2024 13:59

General

  • Target

    inquiry_qoutation_Europe_Hydraulic Partner, LLC_7638628279_uue.exe

  • Size

    814KB

  • MD5

    0ad77182f6aeae3adfa6ccc0aa964a5e

  • SHA1

    fd2836072c56df6f9a9ec2dc7930f2bd1ad3773e

  • SHA256

    d06eb6963064af04b5249b6e488fbd53cf97dd09a4d18144560488df9f473db7

  • SHA512

    81bb614397ad1e71681f741325027a098a27b467b76bb23fc17be4c22c667de01f22fce8e136ede8784e9b178a7c1e6b862fa31cc48a28aeab1808bd44e1c32c

  • SSDEEP

    24576:nqWVc+80IHhD5fhrZ3B7nnUeGZKqX7IM:FW+tIHhD5fhrZ3B7nnUDZP

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.alternatifplastik.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Fineboy777@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3368
      • C:\Users\Admin\AppData\Local\Temp\inquiry_qoutation_Europe_Hydraulic Partner, LLC_7638628279_uue.exe
        "C:\Users\Admin\AppData\Local\Temp\inquiry_qoutation_Europe_Hydraulic Partner, LLC_7638628279_uue.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2460
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2460-0-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB

    • memory/2460-1-0x0000000000A80000-0x0000000000B52000-memory.dmp

      Filesize

      840KB

    • memory/2460-2-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2460-3-0x0000000005E90000-0x0000000005F80000-memory.dmp

      Filesize

      960KB

    • memory/2460-43-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-41-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-65-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-63-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-61-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-59-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-57-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-55-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-53-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-49-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-47-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-46-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-39-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-37-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-35-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-33-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-31-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-29-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-25-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-23-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-21-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-19-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-17-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-13-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-9-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-7-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-5-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-67-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-51-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-27-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-15-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-11-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-4-0x0000000005E90000-0x0000000005F7B000-memory.dmp

      Filesize

      940KB

    • memory/2460-1078-0x000000007440E000-0x000000007440F000-memory.dmp

      Filesize

      4KB

    • memory/2460-1079-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2460-1080-0x0000000006140000-0x00000000061AA000-memory.dmp

      Filesize

      424KB

    • memory/2460-1081-0x0000000006210000-0x000000000625C000-memory.dmp

      Filesize

      304KB

    • memory/2460-1084-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2460-1086-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2460-1087-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2460-1088-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/2460-1089-0x0000000006A60000-0x0000000007004000-memory.dmp

      Filesize

      5.6MB

    • memory/2460-1090-0x00000000064B0000-0x0000000006504000-memory.dmp

      Filesize

      336KB

    • memory/2460-1093-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4084-1094-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4084-1095-0x0000000000600000-0x0000000000640000-memory.dmp

      Filesize

      256KB

    • memory/4084-1096-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB

    • memory/4084-1097-0x0000000004C40000-0x0000000004CA6000-memory.dmp

      Filesize

      408KB

    • memory/4084-1098-0x0000000005B50000-0x0000000005BA0000-memory.dmp

      Filesize

      320KB

    • memory/4084-1099-0x0000000005C40000-0x0000000005CD2000-memory.dmp

      Filesize

      584KB

    • memory/4084-1100-0x0000000005BD0000-0x0000000005BDA000-memory.dmp

      Filesize

      40KB

    • memory/4084-1101-0x0000000074400000-0x0000000074BB0000-memory.dmp

      Filesize

      7.7MB