Analysis
-
max time kernel
103s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2024, 01:23
Static task
static1
Behavioral task
behavioral1
Sample
73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe
Resource
win10v2004-20240226-en
General
-
Target
73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe
-
Size
4.3MB
-
MD5
609ca9e45fae3c8ec391bc6f29d816c0
-
SHA1
7ca79f97289527a7ceac7187d76f15b58b2bcc97
-
SHA256
73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f
-
SHA512
d74b0fbd7af81e052a0b9ca68776e85b95522e18618ef53ba326bdad90d82043bfc566a547526c0f771ecb50f36ac41c4ea7a581196578e37887921bad951a6f
-
SSDEEP
49152:dKFvwrMy8gTdybhb8jwyX88OaU9LsI67gFQJqXTzs+q5X9dr8/:lvy1Q8aU9LxUBj4/
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6971578934:AAF5v308yK27D7O9hOaTd8yPwpZGC0RMoTA/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 api.ipify.org 12 api.ipify.org 14 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3320 set thread context of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2572 regasm.exe 2572 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2572 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2572 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3320 wrote to memory of 208 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 84 PID 3320 wrote to memory of 208 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 84 PID 3320 wrote to memory of 208 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 84 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88 PID 3320 wrote to memory of 2572 3320 73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe"C:\Users\Admin\AppData\Local\Temp\73629041ba21eac0612891fa373454497871b1dddf5bf0c6f1600a09e406674f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:208
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2572
-