Analysis
-
max time kernel
134s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 01:31
Static task
static1
Behavioral task
behavioral1
Sample
2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe
Resource
win10v2004-20240426-en
General
-
Target
2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe
-
Size
936KB
-
MD5
12f0984001a496b1b0ffc2a194c941a3
-
SHA1
f5be29bdbae4decdb20a60f324fbb9dd3d0934ef
-
SHA256
2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8
-
SHA512
b6e83213b59c8e499b8cb97ed75de224b323bbebe8559eb6d6c0d22fc8deef57d76c4a84878e895859260cc605ace2f341faa0b82bc9f4e7ac42c7277b45ed27
-
SSDEEP
12288:WLwnvLhvEKk5t0QQMl/Dgoc0K3+XTsJ9AsPhS7xeQfpcv6606VbqmI:WLEv1EKk5t1g/DYEAsPs7xe40qm
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot6602115092:AAE_EkIum3mOHF88T9ufYt_oJr5nE8bFoJA/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 api.ipify.org 28 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exedescription pid process target process PID 2668 set thread context of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
MSBuild.exepid process 4556 MSBuild.exe 4556 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe Token: SeDebugPrivilege 4556 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exedescription pid process target process PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe PID 2668 wrote to memory of 4556 2668 2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe"C:\Users\Admin\AppData\Local\Temp\2b438a5f6c0d8a371a194fdb7c57511862fa8569b439a75c8028ef30bbac58d8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4556
-