Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
12-01-2024 22:46
Static task
static1
Behavioral task
behavioral1
Sample
10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe
Resource
win10v2004-20231215-en
General
-
Target
10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe
-
Size
685KB
-
MD5
324fe7bb0bd7a9cf1ed6eec67a5b5a36
-
SHA1
eecaa6e3e9952dd83b2339e3c13b6afc9dd08915
-
SHA256
10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1
-
SHA512
5d8dbaf19505efdcb0ab920a85e16924dfa04b8b6d9a66a2ea0f0282903acfeec4d86049130eceb6b1f234e964e4834db14091bcc66e9779cc8b897f80946ca6
-
SSDEEP
12288:/rj5rr61t7rUJfi+YwuYN0PdGj20nV96F3veGayla:/rj5rK7gdieuIdjx8/
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.wasstech.com - Port:
587 - Username:
[email protected] - Password:
Sunray2700@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 api.ipify.org 4 ip-api.com 2 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1200 set thread context of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2664 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 2664 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28 PID 1200 wrote to memory of 2664 1200 10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe"C:\Users\Admin\AppData\Local\Temp\10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe"C:\Users\Admin\AppData\Local\Temp\10b43fb2634085b6ab64fc9f92be8727a8b0162eb74341297a23f9bdbd89ecd1.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-