Analysis
-
max time kernel
63s -
max time network
55s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2024 08:53
Static task
static1
Behavioral task
behavioral1
Sample
Swift Raporu_20240425_283992772777.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Swift Raporu_20240425_283992772777.exe
Resource
win10v2004-20240419-en
General
-
Target
Swift Raporu_20240425_283992772777.exe
-
Size
888KB
-
MD5
7c5508484d8b61155b13bb8476fb5f70
-
SHA1
ab2be33782022e9f04dcbe25633d5c362193ecf3
-
SHA256
6227a5500df53be8c94473aaed2479610329568b55142ca56120c94f9c0dd323
-
SHA512
7245fe40ba2ae2f81ac956b71b9962eee64382e3171da3f4d55a9748ee992ee3c861d02712d5aa0f04155146879a58d6bee966dd5e638d413593b26d2ecf9643
-
SSDEEP
24576:2wGf9bYNj0WU66TcnohHWJxpyz+epkQ4/Kh9YX3:A6OWU6dUoxpy14/KUH
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.hatiplertekstil.com - Port:
587 - Username:
[email protected] - Password:
htpl102030 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Swift Raporu_20240425_283992772777.exedescription pid process target process PID 4412 set thread context of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
regsvcs.exepid process 1760 regsvcs.exe 1760 regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Swift Raporu_20240425_283992772777.exeregsvcs.exedescription pid process Token: SeDebugPrivilege 4412 Swift Raporu_20240425_283992772777.exe Token: SeDebugPrivilege 1760 regsvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
regsvcs.exepid process 1760 regsvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Swift Raporu_20240425_283992772777.exedescription pid process target process PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 1760 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 5020 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 5020 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe PID 4412 wrote to memory of 5020 4412 Swift Raporu_20240425_283992772777.exe regsvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Swift Raporu_20240425_283992772777.exe"C:\Users\Admin\AppData\Local\Temp\Swift Raporu_20240425_283992772777.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:5020