Analysis
-
max time kernel
103s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
b34ae8df913549f1c9f75e813f4febbe.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b34ae8df913549f1c9f75e813f4febbe.exe
Resource
win10v2004-20231215-en
General
-
Target
b34ae8df913549f1c9f75e813f4febbe.exe
-
Size
644KB
-
MD5
b34ae8df913549f1c9f75e813f4febbe
-
SHA1
ad9e6dbbbcce62b76a2e4d8997f41f00d0516b03
-
SHA256
cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3
-
SHA512
45f82b92990ded91fd09c822d6f103048e4dcb4467bd3c5f53d50546e4e6c35769d8e3855e921cbeead1e37899864ff39cf5fc70bf904190125372041c647446
-
SSDEEP
12288:2VksqBh/3FLJ99PFTI6xfc29DTlNCGGQD3QWoB:2ur/3FLJ7zlNCG9D3QWc
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.gosportz.in - Port:
587 - Username:
[email protected] - Password:
Ss@gosportz - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 api.ipify.org 16 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2280 set thread context of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2972 regsvcs.exe 2972 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 regsvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2972 regsvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2972 2280 b34ae8df913549f1c9f75e813f4febbe.exe 85 PID 2280 wrote to memory of 2920 2280 b34ae8df913549f1c9f75e813f4febbe.exe 86 PID 2280 wrote to memory of 2920 2280 b34ae8df913549f1c9f75e813f4febbe.exe 86 PID 2280 wrote to memory of 2920 2280 b34ae8df913549f1c9f75e813f4febbe.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\b34ae8df913549f1c9f75e813f4febbe.exe"C:\Users\Admin\AppData\Local\Temp\b34ae8df913549f1c9f75e813f4febbe.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2972
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:2920
-