Analysis
-
max time kernel
128s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
14/04/2022, 06:53
Static task
static1
Behavioral task
behavioral1
Sample
66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe
Resource
win10v2004-20220331-en
General
-
Target
66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe
-
Size
473KB
-
MD5
4c7ae30b4b22c13eb96404e60a820052
-
SHA1
1885a8935b43ffd4cfe4c8ed9a2237277bfa5ea0
-
SHA256
66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934
-
SHA512
11069b2ef08876de460024ba3a30a30ba7f2d131d660c075c2016f254d9ceb062e09dd4529a412dad9d5aa82fcad4b7e0e4812654a2ea7c461c888dc0113d50c
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.pharco--corp.com - Port:
587 - Username:
[email protected] - Password:
aesKbbJWw0
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
AgentTesla Payload 1 IoCs
resource yara_rule behavioral2/memory/3356-132-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4612 set thread context of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 3356 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 3356 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe Token: SeDebugPrivilege 3356 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4612 wrote to memory of 3416 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 92 PID 4612 wrote to memory of 3416 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 92 PID 4612 wrote to memory of 3416 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 92 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93 PID 4612 wrote to memory of 3356 4612 66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe"C:\Users\Admin\AppData\Local\Temp\66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Users\Admin\AppData\Local\Temp\66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe"{path}"2⤵PID:3416
-
-
C:\Users\Admin\AppData\Local\Temp\66700345de5a699742681b50c8417027b20da2cde6a8a4d80e165a2ec844d934.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356
-