Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231130-en -
resource tags
arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system -
submitted
08-12-2023 08:11
Static task
static1
Behavioral task
behavioral1
Sample
QUOTATION UPDATED.exe
Resource
win7-20231130-en
Behavioral task
behavioral2
Sample
QUOTATION UPDATED.exe
Resource
win10v2004-20231130-en
General
-
Target
QUOTATION UPDATED.exe
-
Size
776KB
-
MD5
a764e65cdd09df4df3168ebbe6a5bcd7
-
SHA1
47cb387c38f5c3bf3ea6eccf0afffaa02aa2788c
-
SHA256
de1f13055e11a5175a5401b2f765228a9e61e196cbc60c1417906bfe9f4ce688
-
SHA512
4aaa8ea703e70729944a4831d7b3278284e04d4558b7c2015beb44f97a46508a6fb6ea07e01396e6ab1604ef57d603aae3ac351e851df0e7e7998cf593c25d33
-
SSDEEP
12288:MG1XhkZ5EG92iQsbb0nkuwuSctiIf2Fi8Rp3yLMkM7ojSDWPz/8CS/ETuGq:MgK/JjQs30nVwjAiIf+3yLNM75gIFy
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.amtechcards.com - Port:
587 - Username:
[email protected] - Password:
puuAt8;(Y$NU - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 api.ipify.org 3 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
QUOTATION UPDATED.exedescription pid process target process PID 2368 set thread context of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
QUOTATION UPDATED.exeRegSvcs.exepid process 2368 QUOTATION UPDATED.exe 2368 QUOTATION UPDATED.exe 2104 RegSvcs.exe 2104 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
QUOTATION UPDATED.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 2368 QUOTATION UPDATED.exe Token: SeDebugPrivilege 2104 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegSvcs.exepid process 2104 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
QUOTATION UPDATED.exedescription pid process target process PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe PID 2368 wrote to memory of 2104 2368 QUOTATION UPDATED.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTATION UPDATED.exe"C:\Users\Admin\AppData\Local\Temp\QUOTATION UPDATED.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2104