Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2024, 01:08
Static task
static1
Behavioral task
behavioral1
Sample
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe
Resource
win10v2004-20240412-en
General
-
Target
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe
-
Size
1.0MB
-
MD5
0193a0a5847efd51f91bc7b2d4fe8a78
-
SHA1
a328221484cc2d9d153d4bed7f1278b7d8bf37cf
-
SHA256
274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe
-
SHA512
06a1467e49ed319f16aa8b0e7469c15d335305016fbc5ba81676625a5add7fe4f62ee563e26c7af7af099d3c4ff6206a8622fd39fc8344a99c144c00b43f6876
-
SSDEEP
24576:dAHnh+eWsN3skA4RV1Hom2KXMmHazaV/F9MaT69H5:8h+ZkldoPK8YazA9MaC
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.elquijotebanquetes.com - Port:
21 - Username:
[email protected] - Password:
-GN,s*KH{VEhPmo)+f
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
resource yara_rule behavioral2/memory/1948-11-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
resource yara_rule behavioral2/memory/1948-11-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
resource yara_rule behavioral2/memory/1948-11-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL -
Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
resource yara_rule behavioral2/memory/1948-11-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/1948-11-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/1948-11-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
resource yara_rule behavioral2/memory/1948-11-0x0000000000400000-0x0000000000442000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5112 set thread context of 1948 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe 86 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1948 RegSvcs.exe 1948 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1948 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 5112 wrote to memory of 1948 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe 86 PID 5112 wrote to memory of 1948 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe 86 PID 5112 wrote to memory of 1948 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe 86 PID 5112 wrote to memory of 1948 5112 274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe"C:\Users\Admin\AppData\Local\Temp\274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\274013bc54c33bfd77473b8a92016b247b6832a1d26a9f412596cc9189775efe.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-