Analysis
-
max time kernel
91s -
max time network
54s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
27-04-2024 01:53
Static task
static1
Behavioral task
behavioral1
Sample
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe
Resource
win10v2004-20240419-en
General
-
Target
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe
-
Size
820KB
-
MD5
b9419769e75e5f7780483dc97c6e2e33
-
SHA1
469fe9db3fa774c65b5d9e24962cc6404361d270
-
SHA256
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550
-
SHA512
e964e1dfb7a7c0a2a09ce858d6f06982a28b6d4d48bf6f825a54f1e105374362e704d2eb598a3978808e7cf646bca1683b03744cf60b189ab39831f0f3b7b2ae
-
SSDEEP
12288:jLbnHHb4pmBwGXjdX32ogZ+g/yHJ8IbxEnZLPSwinr9TGWS:vbHHb4pmB3XZnMZ4O9ZLPx89T9
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.ionos.es - Port:
587 - Username:
[email protected] - Password:
B-60595022bcn - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exedescription pid process target process PID 224 set thread context of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exeInstallUtil.exepid process 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe 3240 InstallUtil.exe 3240 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe Token: SeDebugPrivilege 3240 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exedescription pid process target process PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe PID 224 wrote to memory of 3240 224 53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe"C:\Users\Admin\AppData\Local\Temp\53023c9bc1950e2fa80d70e03c64a2a1d2fd85ee32e7174aa29589f08484b550.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240