Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
07-06-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
Updated Pricing.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Updated Pricing.exe
Resource
win10v2004-20240426-en
General
-
Target
Updated Pricing.exe
-
Size
1.0MB
-
MD5
f4f392937149925cbacb2b6cff753bc8
-
SHA1
3987e2260aaf84730b7bf5b90c7709e990da020e
-
SHA256
11e2c1e912c88d720c5cd73d4dc488f77a56d057062bb06ba75bcc5dd144a76e
-
SHA512
c9eb8795a6d5149398a4493766a7b65531ae4920aedaeb5aea01b6209f3abcb82d53af7a22df350d7ebad6a46563736a8bbb121ca18f8b32e92c6ac99284ec04
-
SSDEEP
24576:CAHnh+eWsN3skA4RV1Hom2KXMmHap+OkiYO5:Fh+ZkldoPK8Yapdky
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.fosna.net - Port:
21 - Username:
[email protected] - Password:
u;4z3V.Iir1l
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2084 set thread context of 2600 2084 Updated Pricing.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2600 RegSvcs.exe 2600 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2084 Updated Pricing.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2084 Updated Pricing.exe 2084 Updated Pricing.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2084 Updated Pricing.exe 2084 Updated Pricing.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28 PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28 PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28 PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28 PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28 PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28 PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28 PID 2084 wrote to memory of 2600 2084 Updated Pricing.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Updated Pricing.exe"C:\Users\Admin\AppData\Local\Temp\Updated Pricing.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Updated Pricing.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-