Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2024 17:33
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Arrival Notice.exe
Resource
win7-20231215-en
windows7-x64
6 signatures
150 seconds
General
-
Target
Arrival Notice.exe
-
Size
632KB
-
MD5
d5551d02842d0bca89645f6d2dcd9425
-
SHA1
60e703ba9b877189f2a5349cae2512de050bc76c
-
SHA256
558122a88015bea8cc58d92d22e752167ccf7d837d8d85a3070497471660de3a
-
SHA512
a30a933775af324a4f6662288fa52ac8336d96cbbf44ca2ff9a40411ec2a4b6e2817b8372337bf1a1c18e476c3304a6e9bb8c8bcb4e7f44664de4af17d5670ae
-
SSDEEP
12288:knJ+gIaWmooQ9gfWer8oDRGLndvQfaTGXc8YrN7n0x:GU9F9gfl8zBw/YrN7
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.wasstech.com - Port:
587 - Username:
[email protected] - Password:
Sunray2700@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 25 ip-api.com 23 api.ipify.org 24 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Arrival Notice.exedescription pid Process procid_target PID 1600 set thread context of 2224 1600 Arrival Notice.exe 96 -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 2188 2224 WerFault.exe 96 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Arrival Notice.exeRegSvcs.exepid Process 1600 Arrival Notice.exe 1600 Arrival Notice.exe 2224 RegSvcs.exe 2224 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Arrival Notice.exeRegSvcs.exedescription pid Process Token: SeDebugPrivilege 1600 Arrival Notice.exe Token: SeDebugPrivilege 2224 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Arrival Notice.exedescription pid Process procid_target PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96 PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96 PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96 PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96 PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96 PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96 PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96 PID 1600 wrote to memory of 2224 1600 Arrival Notice.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Arrival Notice.exe"C:\Users\Admin\AppData\Local\Temp\Arrival Notice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 20443⤵
- Program crash
PID:2188
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 2224 -ip 22241⤵PID:2244