Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 03:43
Static task
static1
Behavioral task
behavioral1
Sample
garanti odeme200524.scr.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
garanti odeme200524.scr.exe
Resource
win10v2004-20240508-en
General
-
Target
garanti odeme200524.scr.exe
-
Size
713KB
-
MD5
a68f9e8fe3a6b2a073267af477c2bf31
-
SHA1
96a682c454cfb32ae2928801e89e67b043e47a4e
-
SHA256
4da3b16ba44f07d99f82116f4a316e47d83862e575a6e4185f504d52e69cc6f5
-
SHA512
4e283db9f2f7f013b34e37755005f8eea84153d74b3eed513a07fd97ac3bf11c805d4c34ecd68320defe194fde3fb19bd2ff7759659d75dc703bfc51645a60eb
-
SSDEEP
12288:dU9jA6JPQbRhkYvg86stzDpi4L3HIb66KWlyaiZAuW1md+:AbsPTL3HIb66rsUD
Malware Config
Extracted
Protocol: smtp- Host:
mail.avtorska.com.mk - Port:
587 - Username:
[email protected] - Password:
avtorska2014@
Extracted
agenttesla
Protocol: smtp- Host:
mail.avtorska.com.mk - Port:
587 - Username:
[email protected] - Password:
avtorska2014@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\skype = "C:\\Users\\Admin\\AppData\\Roaming\\skype\\skype.exe" RegAsm.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 42 api.ipify.org 43 api.ipify.org 44 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
garanti odeme200524.scr.exedescription pid process target process PID 900 set thread context of 1116 900 garanti odeme200524.scr.exe RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
garanti odeme200524.scr.exeRegAsm.exepid process 900 garanti odeme200524.scr.exe 900 garanti odeme200524.scr.exe 900 garanti odeme200524.scr.exe 900 garanti odeme200524.scr.exe 1116 RegAsm.exe 1116 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
garanti odeme200524.scr.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 900 garanti odeme200524.scr.exe Token: SeDebugPrivilege 1116 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 1116 RegAsm.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
garanti odeme200524.scr.exedescription pid process target process PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe PID 900 wrote to memory of 1116 900 garanti odeme200524.scr.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\garanti odeme200524.scr.exe"C:\Users\Admin\AppData\Local\Temp\garanti odeme200524.scr.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1116
-