Analysis
-
max time kernel
175s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2022 09:01
Static task
static1
Behavioral task
behavioral1
Sample
4cec22f5b527625f7e98339e03b612b7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4cec22f5b527625f7e98339e03b612b7.exe
Resource
win10v2004-20221111-en
General
-
Target
4cec22f5b527625f7e98339e03b612b7.exe
-
Size
954KB
-
MD5
4cec22f5b527625f7e98339e03b612b7
-
SHA1
9951bdb3c5ec719143e97d00ed3b48c1ab05baa9
-
SHA256
00f867b86b9a1ba73837e87dbd2e02a73f90f46b0827efdbf5f563312e530868
-
SHA512
37f37634d3234060d00be1e857dc712d89f4f7ae5ceeaea3f64428ec02c2b6901c39b37841839d0d748c401df160257e3d163a4648f5b226fdd160f358e524f4
-
SSDEEP
12288:0cr2iNJOWuA6WdDwvEcFxoTRdhf5ecdDTEin8DTq1FFWzmQLLByqzNMPtgURVrDt:Pr19uiDaxop5ecZTE8H8mQLLBI
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
server323.web-hosting.com - Port:
587 - Username:
[email protected] - Password:
turkey@123 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
4cec22f5b527625f7e98339e03b612b7.exedescription pid process target process PID 4076 set thread context of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
4cec22f5b527625f7e98339e03b612b7.exepid process 1112 4cec22f5b527625f7e98339e03b612b7.exe 1112 4cec22f5b527625f7e98339e03b612b7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4cec22f5b527625f7e98339e03b612b7.exedescription pid process Token: SeDebugPrivilege 1112 4cec22f5b527625f7e98339e03b612b7.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
4cec22f5b527625f7e98339e03b612b7.exedescription pid process target process PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe PID 4076 wrote to memory of 1112 4076 4cec22f5b527625f7e98339e03b612b7.exe 4cec22f5b527625f7e98339e03b612b7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cec22f5b527625f7e98339e03b612b7.exe"C:\Users\Admin\AppData\Local\Temp\4cec22f5b527625f7e98339e03b612b7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\4cec22f5b527625f7e98339e03b612b7.exe"C:\Users\Admin\AppData\Local\Temp\4cec22f5b527625f7e98339e03b612b7.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1112
-