Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 01:06
Static task
static1
Behavioral task
behavioral1
Sample
acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe
Resource
win7-20241023-en
General
-
Target
acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe
-
Size
150KB
-
MD5
37cb3e4dbe27699672152a57538018c1
-
SHA1
629282e5dbc1fc6f457a5eb329247471af6c0fa1
-
SHA256
acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd
-
SHA512
24196125c148ecdba135560cf5e5c723480930a9710c9612cfa8747192ee267dcde04bcd0b985759a5fa2b2abf1b0a86afa6bef8d49392aea8cac14e2237342b
-
SSDEEP
1536:33jkxWXHAxy/11yYIWCPA7mWowboBveY6ni0cXHmp3cY0L5S1zJjTK6XiFZKj:Hj7Xgy/11yJvWnoBm5Qq3chdgzJjG62M
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
162.254.34.31 - Port:
587 - Username:
[email protected] - Password:
1qpxxBP5AbHZ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4120 created 3532 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 56 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\iulule.vbs acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 api.ipify.org 19 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4120 set thread context of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 3728 InstallUtil.exe 3728 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe Token: SeDebugPrivilege 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe Token: SeDebugPrivilege 3728 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89 PID 4120 wrote to memory of 3728 4120 acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe 89
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe"C:\Users\Admin\AppData\Local\Temp\acdc94bfa9599ba2b2076182d59767b0d0ea32089996e15150b2dadf3a53b6dd.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-