Analysis
-
max time kernel
117s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/04/2024, 01:06
Static task
static1
Behavioral task
behavioral1
Sample
c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe
Resource
win10v2004-20240412-en
General
-
Target
c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe
-
Size
1.0MB
-
MD5
d641167fc5f8757cd9c69e4cb68c7aa6
-
SHA1
a8fc1b37136888fe10ee2823cee7ec91da5cde11
-
SHA256
c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293
-
SHA512
3913067e4d0373bc24dfec293bac2ce19545d7f22158b7b2811a444634b96514d448edac3f1f624de3f7236d76a8c0452f775f8de8fa5a1b2ae495db090a44bf
-
SSDEEP
24576:CAHnh+eWsN3skA4RV1Hom2KXMmHa2SBRj23IlK5:Fh+ZkldoPK8Ya2Si3
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.fosna.net - Port:
587 - Username:
[email protected] - Password:
F*juq,;bg*)v - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1716 set thread context of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2500 RegSvcs.exe 2500 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2500 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28 PID 1716 wrote to memory of 2500 1716 c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe"C:\Users\Admin\AppData\Local\Temp\c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\c506b45752ef4318123b50eb8ca513f6d3cfd828b76f378627b3cc304c090293.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-