Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2024 14:57
Static task
static1
Behavioral task
behavioral1
Sample
bnn.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bnn.exe
Resource
win10v2004-20231222-en
General
-
Target
bnn.exe
-
Size
1.1MB
-
MD5
a75a9fe738f5b6b2b34daf99fef72cf5
-
SHA1
4e93be3a205b7c085efb0b79fd92103bf4dce15f
-
SHA256
370e02c2619bd47c427f97881eafc89167f58084e9f41c9d9edc81318180d405
-
SHA512
c118daa3f26e08464333a3f0db9fda9fd7d31df854e3a1e032e4da1b70e5e113fb2de96ddc7c6b5ecdb96cd52d7cccfcdeec7f79de9c71f36c76378a322804a3
-
SSDEEP
24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8aZCsPgMrg:9TvC/MTQYxsWR7aZCs
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6036191007:AAG666CvGTNytMyFGIeVwbtc7GwGgBSmgOE/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 api.ipify.org 35 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bnn.exedescription pid process target process PID 3564 set thread context of 5008 3564 bnn.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 5008 RegSvcs.exe 5008 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
bnn.exepid process 3564 bnn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 5008 RegSvcs.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
bnn.exedescription pid process target process PID 3564 wrote to memory of 5008 3564 bnn.exe RegSvcs.exe PID 3564 wrote to memory of 5008 3564 bnn.exe RegSvcs.exe PID 3564 wrote to memory of 5008 3564 bnn.exe RegSvcs.exe PID 3564 wrote to memory of 5008 3564 bnn.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bnn.exe"C:\Users\Admin\AppData\Local\Temp\bnn.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\bnn.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5008