Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 11:56
Static task
static1
Behavioral task
behavioral1
Sample
cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe
Resource
win7-20240708-en
General
-
Target
cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe
-
Size
629KB
-
MD5
69e57f09b8efb4ffa2843f8280b4c170
-
SHA1
282341f1556595033ccb8106590da9894a25b548
-
SHA256
cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f
-
SHA512
3620181795d8063b30f32433c8a642b3eea0db76c65aff21af6bc13d93cfec41ca670798d1d8899f917f5390630f3a43188f05a775347bfb7eabb82135b9fbea
-
SSDEEP
12288:kmkmtMq1HOx21wMUVsZvkLTsWVHax3/OdmpaPi9cdtTJ:krmtMq1uKmsVkLl8FaPi
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot7359374737:AAG-rOISO45emTAbe0uNq-VCZDJy_nNcEtc/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2992 set thread context of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 2076 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 2076 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe Token: SeDebugPrivilege 2076 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31 PID 2992 wrote to memory of 2076 2992 cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe"C:\Users\Admin\AppData\Local\Temp\cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe"C:\Users\Admin\AppData\Local\Temp\cdfa375785b60d921a9aac2d720874ec6fd3b73ad0096dc10b85c2bb2110707f.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-