Analysis
-
max time kernel
107s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 05:32
Static task
static1
Behavioral task
behavioral1
Sample
Bank confirmation.exe
Resource
win7-20240903-en
General
-
Target
Bank confirmation.exe
-
Size
1.3MB
-
MD5
754ac7a415b8274b13cb2cc4783b5ae1
-
SHA1
c4c5070f6fd6cba876b1a1c1f86e15e6d32dda59
-
SHA256
578cabfe9302c26e7dc8be3fa6de971205bc0886957da1c8b29619d9c1026610
-
SHA512
b8c2be0ec5d12f15bd36d8180862fe093ff1dc7de5ecba2c1ccb01f9b7cbe37c41e68e5f4336be93113a03edc4a2b21eadef4d3ee815ca99a46f6d2fb01d6151
-
SSDEEP
24576:9/5IZpgR2pWI0qJSmlcVNdtf0dqaJ88oK7VoU6RBIAEPXVknnkMrRn8s1q7:LopgR2pXNLcV3t0bwCLe3mokMN8l7
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
webmaster - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1084 created 3524 1084 Bank confirmation.exe 56 -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Handle.vbs Bank confirmation.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org 14 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1084 set thread context of 4944 1084 Bank confirmation.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bank confirmation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1084 Bank confirmation.exe 1084 Bank confirmation.exe 1084 Bank confirmation.exe 4944 InstallUtil.exe 4944 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1084 Bank confirmation.exe Token: SeDebugPrivilege 1084 Bank confirmation.exe Token: SeDebugPrivilege 4944 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82 PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82 PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82 PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82 PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82 PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82 PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82 PID 1084 wrote to memory of 4944 1084 Bank confirmation.exe 82
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\Bank confirmation.exe"C:\Users\Admin\AppData\Local\Temp\Bank confirmation.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1084
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4944
-