Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 01:29
Static task
static1
Behavioral task
behavioral1
Sample
300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe
Resource
win10v2004-20241007-en
General
-
Target
300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe
-
Size
2.5MB
-
MD5
32f0763bac0065d935eeb2d239cb53fc
-
SHA1
b894ebdec9d4bcda45ebb08ea9f718250883a2bb
-
SHA256
300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193
-
SHA512
ff31a9814d61638fb1278215fdc7ceaa9d6c89dcef94634ef22a12b7db1d9896efa58c11c01f09818fc9b54d5e1e3552a65f2b770c283dfe180aada7756f620d
-
SSDEEP
49152:NXORMzDisxk6tAxnrrRF24hjZMIznhDp+HMKchyLFLFKx3HclBQbUtRfC4FrYct2:NXORMzAnrrRF24hjZMIznhDv7yLFLFKt
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1611823422:AAE2tV5jSK2FOUbFQRNzZUsuQBkBGzgEX5U/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 3 IoCs
resource yara_rule behavioral1/memory/1720-6-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1720-4-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1720-3-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1636 set thread context of 1720 1636 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe 28 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1720 MSBuild.exe 1720 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1636 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1720 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1636 wrote to memory of 1720 1636 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe 28 PID 1636 wrote to memory of 1720 1636 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe 28 PID 1636 wrote to memory of 1720 1636 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe 28 PID 1636 wrote to memory of 1720 1636 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe 28 PID 1636 wrote to memory of 1720 1636 300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe 28 PID 1720 wrote to memory of 2300 1720 MSBuild.exe 29 PID 1720 wrote to memory of 2300 1720 MSBuild.exe 29 PID 1720 wrote to memory of 2300 1720 MSBuild.exe 29 PID 1720 wrote to memory of 2300 1720 MSBuild.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe"C:\Users\Admin\AppData\Local\Temp\300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"C:\Users\Admin\AppData\Local\Temp\300d6c69c0e497397e6aef2d2a098fbea72d5f1589d5c55111c3bd35efb69193.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5163⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-