Analysis
-
max time kernel
114s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe
Resource
win10v2004-20240226-en
General
-
Target
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe
-
Size
1.1MB
-
MD5
11218beab3a287e8edaa2b417dd0aa5b
-
SHA1
e1b6a813471861bcb87e9e0fe37427841bdf87ee
-
SHA256
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d
-
SHA512
f5f6f3ad6b6ece3b0f395cce9c1dffe177a27fc488f64b00bfa2d85c88a3664b2b8f5b5e99e6a3d066051bd3dd92c6669eec5e334a7b88f386c25763f97bee54
-
SSDEEP
24576:vqDEvCTbMWu7rQYlBQcBiT6rprG8a0GXCT/:vTvC/MTQYxsWR7a0
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
cp8nl.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@#$ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exedescription pid process target process PID 4476 set thread context of 3096 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 3096 RegSvcs.exe 3096 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exepid process 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 3096 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exepid process 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exepid process 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exedescription pid process target process PID 4476 wrote to memory of 3096 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe RegSvcs.exe PID 4476 wrote to memory of 3096 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe RegSvcs.exe PID 4476 wrote to memory of 3096 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe RegSvcs.exe PID 4476 wrote to memory of 3096 4476 717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe"C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\717d6956f37bcd29a3f05cb5439f875b31729d4bece0a0d0bd3ad59ba572fd5d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4084 --field-trial-handle=2228,i,521073434451423547,2311651514500527526,262144 --variations-seed-version /prefetch:81⤵PID:2804