Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 11:09
Static task
static1
Behavioral task
behavioral1
Sample
5.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
5.exe
Resource
win10v2004-20240508-en
General
-
Target
5.exe
-
Size
1013KB
-
MD5
189db4e11e7fd619dd4451bc6d1fb76f
-
SHA1
1f5332ad8a7310405faed9bfbf4171e10de0114d
-
SHA256
8b2c49f98c095c68891a42e4f2c030f91bc1f7e1b79fd585231af81d472bf079
-
SHA512
125e06eaa126550d36416829021e5a7fd7e533e56c17e9a4344b9976337693bbdd1ef2ee18d7e826b1e9b3f29972c1a913e80d203180e30bd817fa1bd02c4287
-
SSDEEP
24576:BAHnh+eWsN3skA4RV1Hom2KXMmHaJu2NmvMDU5:Yh+ZkldoPK8YaJuJ/
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.gruporequena.com - Port:
587 - Username:
[email protected] - Password:
flandealmendra - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 api.ipify.org 24 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5.exedescription pid process target process PID 4812 set thread context of 644 4812 5.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 644 RegSvcs.exe 644 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
5.exepid process 4812 5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 644 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
5.exepid process 4812 5.exe 4812 5.exe -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
5.exepid process 4812 5.exe 4812 5.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
5.exedescription pid process target process PID 4812 wrote to memory of 644 4812 5.exe RegSvcs.exe PID 4812 wrote to memory of 644 4812 5.exe RegSvcs.exe PID 4812 wrote to memory of 644 4812 5.exe RegSvcs.exe PID 4812 wrote to memory of 644 4812 5.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:644
-