Analysis
-
max time kernel
103s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
06-06-2024 02:19
Static task
static1
Behavioral task
behavioral1
Sample
3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe
Resource
win10v2004-20240426-en
General
-
Target
3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe
-
Size
629KB
-
MD5
3bfc178c2856817408c8da0fefb64029
-
SHA1
1358ac2474324c39d577d4c00d4d70d196fdc1ea
-
SHA256
3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608
-
SHA512
0feb82bcb311b8246dc60ac643f1ccb238fdacbda14214480b04e4ca4438bcde3a3719287ce394d3827999e62937b6383c1f5a32865d0546f3f907d24ddcc439
-
SSDEEP
12288:yKTOJlyDRKPnQH7jQl8y+6xTKEl1atja3A73sb+:vb8Pnd1HJv1Wj1Lsb+
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.officeemailbackup.com - Port:
587 - Username:
[email protected] - Password:
d$pi6.A(*v!^ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org 17 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 632 set thread context of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3928 AddInProcess32.exe 3928 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe Token: SeDebugPrivilege 3928 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3928 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87 PID 632 wrote to memory of 3928 632 3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe"C:\Users\Admin\AppData\Local\Temp\3ca97868610a7b67c8b81b94cd785980a6243537c83e643261339e2bd6f57608.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3928
-