Analysis
-
max time kernel
121s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 14:25
Static task
static1
Behavioral task
behavioral1
Sample
INSTALLATION BOQ KATSINA.exe
Resource
win7-20240215-en
General
-
Target
INSTALLATION BOQ KATSINA.exe
-
Size
1.0MB
-
MD5
ccdd09951364a23f760ac5b6425dabe4
-
SHA1
00f370ab98cbbd7cb81b522b52154859240a1f7c
-
SHA256
988cecb39c8ff652b9f6f677c11c53279ffb166608acf3cbd4aa7cafc6019800
-
SHA512
c0d7f193e92060a14eed04e867a4b57004e0acd63118e97f921e9d6707242ad8e62a744ab4f6f1f7ed8776df0ffd3c5738bae2fd74d60da977b5fb8d751e1fa4
-
SSDEEP
24576:2R+ow4bjw4b0LqM4oxEK8GPMdiXCC3MkejWIF5y73:2Rrw4bjw4b0/XPMdiyC3M/So5E3
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.greenimpressionbd.com - Port:
587 - Username:
[email protected] - Password:
Rumizaman123 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
INSTALLATION BOQ KATSINA.exedescription pid process target process PID 1288 set thread context of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegSvcs.exepowershell.exepid process 2604 RegSvcs.exe 2604 RegSvcs.exe 1164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegSvcs.exepowershell.exedescription pid process Token: SeDebugPrivilege 2604 RegSvcs.exe Token: SeDebugPrivilege 1164 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
INSTALLATION BOQ KATSINA.exedescription pid process target process PID 1288 wrote to memory of 1164 1288 INSTALLATION BOQ KATSINA.exe powershell.exe PID 1288 wrote to memory of 1164 1288 INSTALLATION BOQ KATSINA.exe powershell.exe PID 1288 wrote to memory of 1164 1288 INSTALLATION BOQ KATSINA.exe powershell.exe PID 1288 wrote to memory of 1164 1288 INSTALLATION BOQ KATSINA.exe powershell.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe PID 1288 wrote to memory of 2604 1288 INSTALLATION BOQ KATSINA.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INSTALLATION BOQ KATSINA.exe"C:\Users\Admin\AppData\Local\Temp\INSTALLATION BOQ KATSINA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INSTALLATION BOQ KATSINA.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-