Analysis
-
max time kernel
53s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 05:54
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
2acff62a4747a5bedfd5e917a9e5c68b.exe
Resource
win7-20231215-en
windows7-x64
14 signatures
150 seconds
Behavioral task
behavioral2
Sample
2acff62a4747a5bedfd5e917a9e5c68b.exe
Resource
win10v2004-20231222-en
windows10-2004-x64
6 signatures
150 seconds
General
-
Target
2acff62a4747a5bedfd5e917a9e5c68b.exe
-
Size
681KB
-
MD5
2acff62a4747a5bedfd5e917a9e5c68b
-
SHA1
79dcf36cbd19078ce9cae397a3807bcaab31801d
-
SHA256
70e164d59a87463b0d6ad9e00ad1301079624d765fa12acb1649e9bcbdde1a23
-
SHA512
395a2ef3b7b8a30ed0c50f1125658d1ecd44fe750424f30b85fed1f6dc91a49c25f29dbc88295e0df428d398c081fd4563735892a5de45044484f31d7466233c
-
SSDEEP
6144:ZWMIDIIHAKnLuwLyv6eCPLVJ1ggMDcZ5Y3fNf9WlsE0dF3IBWCY:ZAHAKnLuv6pDkDSY3VfcJq2
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.houneywell.com - Port:
587 - Username:
[email protected] - Password:
eu%Rjv@+b15Q
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/5092-11-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1220 set thread context of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5092 2acff62a4747a5bedfd5e917a9e5c68b.exe 5092 2acff62a4747a5bedfd5e917a9e5c68b.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5092 2acff62a4747a5bedfd5e917a9e5c68b.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101 PID 1220 wrote to memory of 5092 1220 2acff62a4747a5bedfd5e917a9e5c68b.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\2acff62a4747a5bedfd5e917a9e5c68b.exe"C:\Users\Admin\AppData\Local\Temp\2acff62a4747a5bedfd5e917a9e5c68b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Users\Admin\AppData\Local\Temp\2acff62a4747a5bedfd5e917a9e5c68b.exe"C:\Users\Admin\AppData\Local\Temp\2acff62a4747a5bedfd5e917a9e5c68b.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-