Analysis
-
max time kernel
240s -
max time network
283s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 01:27
Static task
static1
Behavioral task
behavioral1
Sample
PO#528.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
PO#528.exe
Resource
win10v2004-20231222-en
General
-
Target
PO#528.exe
-
Size
739KB
-
MD5
ac45064306f00b21e68c0bf1f68c65b8
-
SHA1
7c875207452310c1d48d91e06dbab48b913ca3a4
-
SHA256
aae34510ddeafc521df5b22f73d08e4c115d682f69514e90fd30fb8a5f437631
-
SHA512
093316a5fcf7de6802ce1486e62c75a25a1a82615bab9158b5f74652df7e4205cc58d145e25fcb2f11e6187eb595cbe0c250b9dc3f7a8ff09ae1e08c349008da
-
SSDEEP
12288:Um1emngjjN2iN+X6tK6t/KGIYvhdU8UfXEg8I62zPhSGnRElz/Qnjo7pRRkfUrVG:Um3gjjN1zXIKTCvEgRZnRe/QjHfN
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
wxaumn.com - Port:
587 - Username:
[email protected] - Password:
8y4Q$]rizs1; - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2956 set thread context of 1068 2956 PO#528.exe 27 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1068 PO#528.exe 1068 PO#528.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1068 PO#528.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1068 PO#528.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27 PID 2956 wrote to memory of 1068 2956 PO#528.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO#528.exe"C:\Users\Admin\AppData\Local\Temp\PO#528.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\PO#528.exe"C:\Users\Admin\AppData\Local\Temp\PO#528.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1068
-