Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 06:00
Static task
static1
Behavioral task
behavioral1
Sample
HsfOTtpvJ86Ub5Q.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
HsfOTtpvJ86Ub5Q.exe
Resource
win10v2004-20240508-en
General
-
Target
HsfOTtpvJ86Ub5Q.exe
-
Size
718KB
-
MD5
05f04b9c3e44ea9bbe1e385367bf0eda
-
SHA1
27b20c39f39769c831c5cd8f7963918fe5e7dca9
-
SHA256
c3453962cdff8dba0a9acb711b28847fd25ca77e5bf0a09719202a81f8fbbf1e
-
SHA512
fdbac788669c9d35035a0cb803198a53108b3afcbdb442191919edaa6be915f1603e4b961222ff33d5d57e9cbda634f81e2aa55366d51e20a42fbf03ba36e424
-
SSDEEP
12288:TWMNwBITAzbvhkS91TEiW/c9yAyK8IAWALSUFZg/+g4YZSZ++lVoLS2A/ARMF:kouEt/LCaSIZe4YZKLoDxR
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
emidco.com - Port:
587 - Username:
[email protected] - Password:
DMmpPxx9c - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
HsfOTtpvJ86Ub5Q.exedescription pid process target process PID 2292 set thread context of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
HsfOTtpvJ86Ub5Q.exeMSBuild.exepid process 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2292 HsfOTtpvJ86Ub5Q.exe 2032 MSBuild.exe 2032 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
HsfOTtpvJ86Ub5Q.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 2292 HsfOTtpvJ86Ub5Q.exe Token: SeDebugPrivilege 2032 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
HsfOTtpvJ86Ub5Q.exedescription pid process target process PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe PID 2292 wrote to memory of 2032 2292 HsfOTtpvJ86Ub5Q.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HsfOTtpvJ86Ub5Q.exe"C:\Users\Admin\AppData\Local\Temp\HsfOTtpvJ86Ub5Q.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-