Analysis
-
max time kernel
148s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
03-06-2024 23:25
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.Filename-A.868.17633.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.Filename-A.868.17633.exe
Resource
win10v2004-20240426-en
General
-
Target
SecuriteInfo.com.Win32.Filename-A.868.17633.exe
-
Size
1.0MB
-
MD5
9c3d2ac3112d6963d1fb2e1c7fcff0dd
-
SHA1
7dbe4b0f5fd1e9027438d81b2d5308b9baa5a6d9
-
SHA256
12a06de99c4b164e8ccf6cce0535b03eb97ed11a265a9f59055167afff3ffcb5
-
SHA512
affbc48ae7977ac1e466dd36c5085551fabad7fd702630a5cbb283ec28556746226b3d930c4ecd574a80cb48d77720eeb1f5617e0837c073be74fd3feea0f4be
-
SSDEEP
24576:TAHnh+eWsN3skA4RV1Hom2KXMmHaOXSET6bdR3Hw85:eh+ZkldoPK8YaOXSs6bdxHn
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
cp8nl.hyperhost.ua - Port:
587 - Username:
[email protected] - Password:
@qwerty90123 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2892 set thread context of 3484 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe 85 -
Program crash 1 IoCs
pid pid_target Process procid_target 2620 2892 WerFault.exe 80 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3484 RegSvcs.exe 3484 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3484 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2892 wrote to memory of 3484 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe 85 PID 2892 wrote to memory of 3484 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe 85 PID 2892 wrote to memory of 3484 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe 85 PID 2892 wrote to memory of 3484 2892 SecuriteInfo.com.Win32.Filename-A.868.17633.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Filename-A.868.17633.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Filename-A.868.17633.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Filename-A.868.17633.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 6962⤵
- Program crash
PID:2620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2892 -ip 28921⤵PID:4424