Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
27-03-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe
Resource
win10v2004-20240226-en
General
-
Target
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe
-
Size
1.0MB
-
MD5
6193d97379d6bab368ab04f925d6c637
-
SHA1
67b60c01114207f76a61b8bbf29b578780458d1c
-
SHA256
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d
-
SHA512
ec42eb7197656b50b320e275f45790f375581293df1dbe56a514da42c00e662861bfa32a1d83e3a5b5beaf9987bb3b3ce25ce6afc237319bc4d3e1e451e974a9
-
SSDEEP
24576:dAHnh+eWsN3skA4RV1Hom2KXMmHa7PGZNQ5:8h+ZkldoPK8Ya7PGW
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
webmail.empowerfiresafe.com - Port:
587 - Username:
[email protected] - Password:
Jayapradha123@#$ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exedescription pid process target process PID 2768 set thread context of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 2888 RegSvcs.exe 2888 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exepid process 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 2888 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exepid process 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exepid process 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exedescription pid process target process PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe PID 2768 wrote to memory of 2888 2768 6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe"C:\Users\Admin\AppData\Local\Temp\6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\6576d8f3be4310d6e1c0ab8a9bf38a4fe30a37b573fc4927db556d2718c8051d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2888