Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe
Resource
win7-20241010-en
General
-
Target
d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe
-
Size
2.4MB
-
MD5
7eb27936f4d6f81dc26dc7da0ec3bb70
-
SHA1
e79407b7337e5f0dbcadebca70bbd95fa1a30f1a
-
SHA256
d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713
-
SHA512
bd3e32e88464374746be1a477e77aab37b846c0897a4664783fd24d2ebf8c5f16b75c2ab76b4a3e82074cb1c55ead3dac950e613b51351945f6daa8c6c283374
-
SSDEEP
49152:x3AQbdYAm4zEbdYAm4zWbdYAm4z23Aw3AWbdYAm4zSbdYAm4zO3AWypvLe6mTPLc:VAadrWdr0drkAiA0dr4dr8AJTmbI
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.horeca-bucuresti.ro - Port:
21 - Username:
[email protected] - Password:
e)rWKbKP8~mO
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1600 set thread context of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2700 regasm.exe 2700 regasm.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2700 regasm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2936 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 30 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31 PID 1600 wrote to memory of 2700 1600 d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe"C:\Users\Admin\AppData\Local\Temp\d43bbb12439e01cfb7ef776c0ed2360b82fa28d83c5162797695f2cd9bec4713.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵PID:2936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-