Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
50ZZk7HiITiwndh.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
50ZZk7HiITiwndh.exe
Resource
win10v2004-20240508-en
General
-
Target
50ZZk7HiITiwndh.exe
-
Size
720KB
-
MD5
2bee3a88220e7fe1c07a153b134e6b27
-
SHA1
75ff17e5ae97389b1bed55d28355fc33ca69ea33
-
SHA256
3a63d678ce5318dce83c3ebabe2daad7fae4b324f6dabeb7199719a464313ad8
-
SHA512
68474244a01b623c333c52f014593c6c3809518d2f29e41e0d701440f54a7a502c8a623ac6f4a61ca6419763d649c81cd370154324eac36ae53a52b06760833d
-
SSDEEP
12288:QQPAq0mIMUCA8GfkNekupi4OdnqAhdusnNRCvfbVQvgF1Sf3NhJ/Jym/HEhY3BF/:kq6MvAf8NiU4jAhduyWvT2vgK3J/80Hl
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
emidco.com - Port:
587 - Username:
[email protected] - Password:
DMmpPxx9c - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
50ZZk7HiITiwndh.exedescription pid process target process PID 2220 set thread context of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
50ZZk7HiITiwndh.exeMSBuild.exepid process 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2220 50ZZk7HiITiwndh.exe 2728 MSBuild.exe 2728 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
50ZZk7HiITiwndh.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 2220 50ZZk7HiITiwndh.exe Token: SeDebugPrivilege 2728 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
50ZZk7HiITiwndh.exedescription pid process target process PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe PID 2220 wrote to memory of 2728 2220 50ZZk7HiITiwndh.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50ZZk7HiITiwndh.exe"C:\Users\Admin\AppData\Local\Temp\50ZZk7HiITiwndh.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-