Analysis
-
max time kernel
138s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe
Resource
win10v2004-20240226-en
General
-
Target
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe
-
Size
693KB
-
MD5
61e47b5bbcca925484aed729159fc1d9
-
SHA1
72bc304ccc8e2c8b2903ba8297bf5aab05bc5d49
-
SHA256
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e
-
SHA512
74feff79f72e9bb6e7293bdd04db9d524df33a20db504a781970a9b6d8d8912e755f18b1d672a9f3e8ce3b62e40a8af5655cbac349998abf4dac88529e5d6f23
-
SSDEEP
12288:u+DbggB778Qe+qMsvw55BbSAWs1UiwoXeyLtfmnuBWaB79CQBf4LoBGJh1XaAi95:XggBL/MB2Ui3e0tfVWaB7sKUoYJLaAk5
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.titan.email - Port:
587 - Username:
[email protected] - Password:
finaninvestmentplc123. - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exedescription pid process target process PID 2240 set thread context of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exeMSBuild.exepid process 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe 2212 MSBuild.exe 2212 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe Token: SeDebugPrivilege 2212 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exedescription pid process target process PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe PID 2240 wrote to memory of 2212 2240 f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe"C:\Users\Admin\AppData\Local\Temp\f51d76f01ef5606ff5cbf1d2ec1607ed1bfcc72bd97f9b5416c9a9bebc2a2f0e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2212
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4104 --field-trial-handle=2280,i,11703952675008463361,17436195144517971517,262144 --variations-seed-version /prefetch:81⤵PID:2024