Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 01:24
Static task
static1
Behavioral task
behavioral1
Sample
3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe
Resource
win7-20240903-en
General
-
Target
3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe
-
Size
1.5MB
-
MD5
fd65cb7cb3910b4617dbef18df2648c4
-
SHA1
433bdb3869057a3c6f388a0e3ea5c0c5658b77f4
-
SHA256
3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843
-
SHA512
194c73e1e6d8330b93c707f62903dd8c530c3a8fda57e11915eab5c74504b82047cb6d6ba8866de9cd93cb89a17b1c26541d6f01cf3a60d81f884633a0ad8969
-
SSDEEP
24576:NmwBXOoiz+G00cQWYiiLfJmc6Ns2VDdAVjaP+4a8ztxQX8F9toOSZD98+/1cq:BXGz+PQWYiiF56nVQjaLa8ztisXuRgq
Malware Config
Extracted
Protocol: ftp- Host:
ftp.carbognin.it - Port:
21 - Username:
[email protected] - Password:
59Cif8wZUH#X
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.carbognin.it - Port:
21 - Username:
[email protected] - Password:
59Cif8wZUH#X
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5096 powershell.exe -
Blocklisted process makes network request 3 IoCs
flow pid Process 24 924 msiexec.exe 37 924 msiexec.exe 41 924 msiexec.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 924 msiexec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 5096 powershell.exe 924 msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 5096 powershell.exe 924 msiexec.exe 924 msiexec.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 5096 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 5096 powershell.exe Token: SeIncreaseQuotaPrivilege 5096 powershell.exe Token: SeSecurityPrivilege 5096 powershell.exe Token: SeTakeOwnershipPrivilege 5096 powershell.exe Token: SeLoadDriverPrivilege 5096 powershell.exe Token: SeSystemProfilePrivilege 5096 powershell.exe Token: SeSystemtimePrivilege 5096 powershell.exe Token: SeProfSingleProcessPrivilege 5096 powershell.exe Token: SeIncBasePriorityPrivilege 5096 powershell.exe Token: SeCreatePagefilePrivilege 5096 powershell.exe Token: SeBackupPrivilege 5096 powershell.exe Token: SeRestorePrivilege 5096 powershell.exe Token: SeShutdownPrivilege 5096 powershell.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeSystemEnvironmentPrivilege 5096 powershell.exe Token: SeRemoteShutdownPrivilege 5096 powershell.exe Token: SeUndockPrivilege 5096 powershell.exe Token: SeManageVolumePrivilege 5096 powershell.exe Token: 33 5096 powershell.exe Token: 34 5096 powershell.exe Token: 35 5096 powershell.exe Token: 36 5096 powershell.exe Token: SeDebugPrivilege 924 msiexec.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2060 wrote to memory of 5096 2060 3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe 83 PID 2060 wrote to memory of 5096 2060 3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe 83 PID 2060 wrote to memory of 5096 2060 3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe 83 PID 5096 wrote to memory of 924 5096 powershell.exe 91 PID 5096 wrote to memory of 924 5096 powershell.exe 91 PID 5096 wrote to memory of 924 5096 powershell.exe 91 PID 5096 wrote to memory of 924 5096 powershell.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe"C:\Users\Admin\AppData\Local\Temp\3a737afe793d45ec2205d17180d37229c1222bd4857540b61a6e45ac8df74843.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -windowstyle hidden "$Rother=gc -Raw 'C:\Users\Admin\AppData\Local\Temp\Liste\Chambrays28\Folkevognsrugbrdene\Uneffectiveness180.Phl';$Echinidan=$Rother.SubString(76423,3);.$Echinidan($Rother)"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"3⤵
- Blocklisted process makes network request
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD5857af8fc43f7a1c4e9e16b70e1424607
SHA13813bc68e1adca0449924d7f619ad01314f809f2
SHA256ebebbf95c8d8b93e2bbb8f5288ab494c704ca5f4052cfef872313173b4b1aac0
SHA51249905a5d8b769ca1e915721223a8976b9b3082471e67847ee03b28b1677ef1e2d77b8745e93713202639dca73700f034428b2ea6004b24f62af082b3f1826fad
-
Filesize
74KB
MD5451629834aacfb1430346a9fcc365636
SHA1afaec1e24779e734e0827182eb4f98f7d3396006
SHA256cb50c5c51814564b6327cda724e1377bded4a5d76c1ccb753f40c6adcd282373
SHA512426350da3e650a3ef6494ab202410930a25f32b521ed0b0da9bfceb4bff52fd4c83d4ac84f402527c4a54cfc5b051abff52863f155911a0dc16052d998622dce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82