Analysis
-
max time kernel
160s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 14:27
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
dochus20230925.exe
Resource
win7-20230831-en
windows7-x64
18 signatures
150 seconds
Behavioral task
behavioral2
Sample
dochus20230925.exe
Resource
win10v2004-20230915-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
dochus20230925.exe
-
Size
1.0MB
-
MD5
363044c48c8d035c08cddcdb22bb0838
-
SHA1
6ae25dd4586629db60429c3c66cac81ee735c9dc
-
SHA256
7d31211e88bbc31cd128c1b5a3ae9e1dbbb823b449f807e3d3a6669047810dc1
-
SHA512
c98eff4c05ccd72906c50ea863cece139ea27ef3aba9ed5c19c32338006b092b18176d628345695000a0d4d3ba5a99f9990ff29f1d2ebb716a5e3ea57f85b302
-
SSDEEP
24576:eRT5oEFwWfz/1sAsSn46qttH6n6MYAUH+5ZxGIAU:eN5EWr/1sZSn46qX5J+5ZxRh
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.product-secured.com - Port:
587 - Username:
[email protected] - Password:
2V8SHFwjad34@@## - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2068 set thread context of 364 2068 dochus20230925.exe 96 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 364 dochus20230925.exe 364 dochus20230925.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 364 dochus20230925.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96 PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96 PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96 PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96 PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96 PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96 PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96 PID 2068 wrote to memory of 364 2068 dochus20230925.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\dochus20230925.exe"C:\Users\Admin\AppData\Local\Temp\dochus20230925.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\dochus20230925.exe"C:\Users\Admin\AppData\Local\Temp\dochus20230925.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
-