Analysis
-
max time kernel
93s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 01:01
Static task
static1
Behavioral task
behavioral1
Sample
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe
Resource
win10v2004-20240426-en
General
-
Target
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe
-
Size
728KB
-
MD5
6f2797cbb2b0f7d92dc5ebfbbd987f85
-
SHA1
af56e2f634f414c2234d8f4e0dee2658047111eb
-
SHA256
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4
-
SHA512
d8f46e01a272be67e13f0503fc025f96ada71a3db9d02b79195c8b8d06241382836ec6b8ab3205cb4a6e90ada6fe6c8c9c4f657851b814ec39416a29daf48be3
-
SSDEEP
12288:sxE6B27ww4XyjbVvPN6Df3HI0BNjygnlhoEMOPEXkg:sxFBU4XsVO40BNDnlhoEMOP
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.quoctoan.vn - Port:
587 - Username:
[email protected] - Password:
bGMJNaGYNTLC - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exedescription pid process target process PID 1832 set thread context of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exeMSBuild.exepid process 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe 2780 MSBuild.exe 2780 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe Token: SeDebugPrivilege 2780 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exedescription pid process target process PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe PID 1832 wrote to memory of 2780 1832 899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe"C:\Users\Admin\AppData\Local\Temp\899ec0018ffd52f88afef99e39e7d8bd590d53c97db9e00fbcd8f3ee435bf1b4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2780