Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 02:10
Static task
static1
Behavioral task
behavioral1
Sample
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe
Resource
win10v2004-20240426-en
General
-
Target
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe
-
Size
658KB
-
MD5
18c5fc41e92b862a2771cf3186b40d73
-
SHA1
58ae3ac6fab06f9b4be827fd2cec525ee5ca24c1
-
SHA256
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b
-
SHA512
bbf8adcf9fa73274203f8c06a86aaf874bf948e0ad29dd10cde5797e615227613333b13538a5d2e77e1aa23d18e2d980fbba75d92ba6f94c7d540da908518629
-
SSDEEP
12288:JlYifTfO6AoN0P/hqszanaC5JgJ0mCuFLTYdyhrN6hFc0eBiVEmSbfrZYFDV:EirO6Aofs2oJ6WDZNCFc0esVZSvw
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
srv.masternic.net - Port:
587 - Username:
[email protected] - Password:
-H{2Szxi!%qb - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exedescription pid process target process PID 992 set thread context of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exeMSBuild.exepid process 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe 2564 MSBuild.exe 2564 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe Token: SeDebugPrivilege 2564 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exedescription pid process target process PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe PID 992 wrote to memory of 2564 992 1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe"C:\Users\Admin\AppData\Local\Temp\1dbe374c6c753a47e06ea8a5b3e9241eee7ec31d0b81b2764cf7105c3300be1b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564