Analysis
-
max time kernel
134s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 21:15
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Best Price.exe
Resource
win7-20240508-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
Best Price.exe
Resource
win10v2004-20240426-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
Best Price.exe
-
Size
882KB
-
MD5
cec3295bf9d92e3097bc4e915fc4589f
-
SHA1
b347fcce93da1dd5c1df8d85c4d943465d2241f5
-
SHA256
edc95b55201af0019567991377c9ed0e281a948edb2f316cbc80195d5bfa669b
-
SHA512
e80b39492673a65beecd4837901ae32a1a07101b86607ea6c6d6f3249bd2d901bbef0443f31f13f87180fea31a16663b0f029cb1fc49f56ae6d26356e21d0b41
-
SSDEEP
12288:mE0m6rnAqXHIKjvKxmdQtFR8CSFRL9VbxM9MoPDhbun:F0m7qXoKL10DuZ9VN8PDhg
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
UTjMgxC7qqqqG5651@@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Best Price.exedescription pid process target process PID 1232 set thread context of 1588 1232 Best Price.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Best Price.exeRegSvcs.exepid process 1232 Best Price.exe 1232 Best Price.exe 1588 RegSvcs.exe 1588 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Best Price.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1232 Best Price.exe Token: SeDebugPrivilege 1588 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
Best Price.exedescription pid process target process PID 1232 wrote to memory of 776 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 776 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 776 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe PID 1232 wrote to memory of 1588 1232 Best Price.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Best Price.exe"C:\Users\Admin\AppData\Local\Temp\Best Price.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵PID:776
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588