Analysis
-
max time kernel
145s -
max time network
102s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
29-01-2021 18:09
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe
-
Size
923KB
-
MD5
76c23349842c2c27816ae56bc9f4fa90
-
SHA1
d3bbfcab13dc36d2702ef82b808b53f25570fdaa
-
SHA256
3332ae8c0f7892922ad49600076bf9f76080ce02a6071be444299815f26c66db
-
SHA512
b69eac91bbb5240490a41a12183bb154be7934efb1bd160eeeaff337ee307f62eb8eb56dbb8996c15bfa4126360033641d3eaee8fe52e07c2b9bc54da58187e9
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
abpurchase.info - Port:
587 - Username:
[email protected] - Password:
wSX1EZtJvI1
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/520-14-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/520-15-0x000000000043760E-mapping.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exedescription pid process target process PID 4764 set thread context of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exeRegSvcs.exepid process 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe 520 RegSvcs.exe 520 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe Token: SeDebugPrivilege 520 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 520 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exedescription pid process target process PID 4764 wrote to memory of 3324 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 3324 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 3324 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe PID 4764 wrote to memory of 520 4764 SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Inject4.6821.6799.24358.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:3324
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:520