Analysis
-
max time kernel
112s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 23:52
Static task
static1
Behavioral task
behavioral1
Sample
VBCNXNJGFJHFD9873487943.exe
Resource
win10v2004-20240802-en
General
-
Target
VBCNXNJGFJHFD9873487943.exe
-
Size
309KB
-
MD5
0259d1aa5bf063769f36e5056e554021
-
SHA1
b4943803c47fa2284c3d30c9e75feefe8a26c04f
-
SHA256
73a0e45c8cd2fcd49f0a3602aec912486610dddca32dc6f879c2d90660be1931
-
SHA512
4147998a187e2f8032f123c17ec4a85224b9ba2117ae69f9fc5416eccbac3c70df35ea3e6ed51e6ccd2f402f528a21acab8bb88905b71c19244987a2b43ba836
-
SSDEEP
3072:wrJxi2KLomWHzmYwKL3RId2zQx/V/iwCm0owzZ0z1GTohLXKHrW37X1Hq:wrJxjfHzIKL6Kw6oQ41GkhLXH71Hq
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.botswlogistics.com - Port:
587 - Username:
[email protected] - Password:
*(QSTCj8
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral1/memory/3352-5-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4232 set thread context of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VBCNXNJGFJHFD9873487943.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4232 VBCNXNJGFJHFD9873487943.exe 4232 VBCNXNJGFJHFD9873487943.exe 3352 cvtres.exe 3352 cvtres.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4232 VBCNXNJGFJHFD9873487943.exe Token: SeDebugPrivilege 3352 cvtres.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4232 wrote to memory of 4900 4232 VBCNXNJGFJHFD9873487943.exe 96 PID 4232 wrote to memory of 4900 4232 VBCNXNJGFJHFD9873487943.exe 96 PID 4232 wrote to memory of 4900 4232 VBCNXNJGFJHFD9873487943.exe 96 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 PID 4232 wrote to memory of 3352 4232 VBCNXNJGFJHFD9873487943.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VBCNXNJGFJHFD9873487943.exe"C:\Users\Admin\AppData\Local\Temp\VBCNXNJGFJHFD9873487943.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵PID:4900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"2⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3352
-