Analysis
-
max time kernel
39s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 10:06
Static task
static1
Behavioral task
behavioral1
Sample
1559eb5515eb732de889dcdff24662c9.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1559eb5515eb732de889dcdff24662c9.exe
Resource
win10v2004-20231215-en
General
-
Target
1559eb5515eb732de889dcdff24662c9.exe
-
Size
630KB
-
MD5
1559eb5515eb732de889dcdff24662c9
-
SHA1
69abf00e7e4ab89a0592380413d3d12cfc714cb9
-
SHA256
3984eb9bbb5210eaf04a4bcdfcc1512a58df9d264cf2e8a19377f59d4fd8e55b
-
SHA512
f948ed228ae434d55c9f16ff8ab172463fe621955bf58b79cb37dedde104c3c73757513d5243e06968fc4b655432fa399bcec3eafe75ef44a16fd7978814d350
-
SSDEEP
12288:z+IIs67xrXWxgxMdplNGvIcGZwwDVHJXuDzKYzIE5P/XiS6lYSz8uahDtbNL6WTW:z+PsGlsFGgcQDJJQ
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.saisianket-tech.com - Port:
587 - Username:
[email protected] - Password:
oluwagozie123
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/2892-12-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1088 set thread context of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1088 1559eb5515eb732de889dcdff24662c9.exe 1088 1559eb5515eb732de889dcdff24662c9.exe 2892 1559eb5515eb732de889dcdff24662c9.exe 2892 1559eb5515eb732de889dcdff24662c9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1088 1559eb5515eb732de889dcdff24662c9.exe Token: SeDebugPrivilege 2892 1559eb5515eb732de889dcdff24662c9.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1088 wrote to memory of 1340 1088 1559eb5515eb732de889dcdff24662c9.exe 99 PID 1088 wrote to memory of 1340 1088 1559eb5515eb732de889dcdff24662c9.exe 99 PID 1088 wrote to memory of 1340 1088 1559eb5515eb732de889dcdff24662c9.exe 99 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98 PID 1088 wrote to memory of 2892 1088 1559eb5515eb732de889dcdff24662c9.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\1559eb5515eb732de889dcdff24662c9.exe"C:\Users\Admin\AppData\Local\Temp\1559eb5515eb732de889dcdff24662c9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Users\Admin\AppData\Local\Temp\1559eb5515eb732de889dcdff24662c9.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\1559eb5515eb732de889dcdff24662c9.exe"{path}"2⤵PID:1340
-