Analysis
-
max time kernel
115s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 19:26
Static task
static1
Behavioral task
behavioral1
Sample
Trojan.Win32.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Trojan.Win32.exe
Resource
win10v2004-20240802-en
General
-
Target
Trojan.Win32.exe
-
Size
1.2MB
-
MD5
e0d57a92476711a3438a44fa205e1720
-
SHA1
a1669d33a5b53f9c501c01ec2bc7e155a6964a38
-
SHA256
696a1a956d00c895f0716efdec49515d65deae2edd12cad87c13c29f31fbd360
-
SHA512
7f6173a7d61dc797fc63456240b26daca47580ca901e3af901926fe293ab703c83b1c1f7fb5e47378d42d3443524db13707283018699e76e1dd5de2aae1a80e9
-
SSDEEP
24576:I3c92psKAq6ITV5vGbao8LSEI28uUESJVufn/VtvVE:I3cYaKd6EGbrs4ySQ
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
webmail.anagennisi-sa.gr - Port:
587 - Username:
[email protected] - Password:
Smiliotopoulou - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 api.ipify.org 41 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2980 set thread context of 2004 2980 Trojan.Win32.exe 99 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan.Win32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2980 Trojan.Win32.exe 2980 Trojan.Win32.exe 2980 Trojan.Win32.exe 2004 InstallUtil.exe 2004 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2980 Trojan.Win32.exe Token: SeDebugPrivilege 2004 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99 PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99 PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99 PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99 PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99 PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99 PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99 PID 2980 wrote to memory of 2004 2980 Trojan.Win32.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan.Win32.exe"C:\Users\Admin\AppData\Local\Temp\Trojan.Win32.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4228,i,16315016104747277319,5510969007830467313,262144 --variations-seed-version --mojo-platform-channel-handle=4512 /prefetch:81⤵PID:2408