Analysis
-
max time kernel
132s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 01:12
Static task
static1
Behavioral task
behavioral1
Sample
Statement Of Account/Statement Of Account.exe
Resource
win7-20240903-en
General
-
Target
Statement Of Account/Statement Of Account.exe
-
Size
2.3MB
-
MD5
957ed991a2f4e85db4dbda7130ce56dc
-
SHA1
1420f36644d36748adb1b5cfe6aa33aa3971fd52
-
SHA256
f73f8e208a1920512e2901a54d5907a10d1dfb7fcbe101a7bdee3971460c866e
-
SHA512
eb9f6e3038245119f8436316fa52e3d4f4551928b5120aafd7c42303b137769721dfac5140f5b282444b10824cc046e6e9d835627a335288a52ded886548ccb1
-
SSDEEP
24576:FOwZOF4dytQN1rETCNG+IzY8AAloY+GNtWuW03QbDAw3WfYtNhPu:oSOmdytQN1rEmqiAl9+GHWuV8sZYtN
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot7351654760:AAFbpZoZSrKZKoCJV2by7hbyBL3xnGEoUrU/
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2408 created 3436 2408 Statement Of Account.exe 56 -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 api.ipify.org 30 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2408 set thread context of 2124 2408 Statement Of Account.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Statement Of Account.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Statement Of Account.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2408 Statement Of Account.exe 2408 Statement Of Account.exe 2408 Statement Of Account.exe 2124 Statement Of Account.exe 2124 Statement Of Account.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2408 Statement Of Account.exe Token: SeDebugPrivilege 2408 Statement Of Account.exe Token: SeDebugPrivilege 2124 Statement Of Account.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2124 Statement Of Account.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90 PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90 PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90 PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90 PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90 PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90 PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90 PID 2408 wrote to memory of 2124 2408 Statement Of Account.exe 90
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\Statement Of Account\Statement Of Account.exe"C:\Users\Admin\AppData\Local\Temp\Statement Of Account\Statement Of Account.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\Statement Of Account\Statement Of Account.exe"C:\Users\Admin\AppData\Local\Temp\Statement Of Account\Statement Of Account.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2124
-