Analysis
-
max time kernel
65s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 13:17
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
37a5f6cc78f098591dd05bf7dccbdcc5.exe
Resource
win7-20231215-en
windows7-x64
13 signatures
150 seconds
Behavioral task
behavioral2
Sample
37a5f6cc78f098591dd05bf7dccbdcc5.exe
Resource
win10v2004-20231215-en
windows10-2004-x64
6 signatures
150 seconds
General
-
Target
37a5f6cc78f098591dd05bf7dccbdcc5.exe
-
Size
1.1MB
-
MD5
37a5f6cc78f098591dd05bf7dccbdcc5
-
SHA1
4775fee9520e0ffc5f683f45e79b45628fb25500
-
SHA256
8919a66dbb5bfc6f51c3ecbc60adfe3424579e57bc83a632c5d00fd616778bd1
-
SHA512
3580bb0d745e04665f31d4f39c24ae5613a5e488a93639600b85a54728cff3b44da861f94118d28da25ec5acef362ce8a5ff5cbc719d81f4a0dfa9b2581fb95a
-
SSDEEP
24576:Ne/+FYVblhBywk3HVUMNi/nBSdN1fbCeAT/QYFI:nyF15p4xmtT/QYFI
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.osimiligrouplimited.com - Port:
587 - Username:
[email protected] - Password:
payment@02
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/2200-13-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3164 set thread context of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2200 37a5f6cc78f098591dd05bf7dccbdcc5.exe 2200 37a5f6cc78f098591dd05bf7dccbdcc5.exe 2200 37a5f6cc78f098591dd05bf7dccbdcc5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2200 37a5f6cc78f098591dd05bf7dccbdcc5.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102 PID 3164 wrote to memory of 2200 3164 37a5f6cc78f098591dd05bf7dccbdcc5.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\37a5f6cc78f098591dd05bf7dccbdcc5.exe"C:\Users\Admin\AppData\Local\Temp\37a5f6cc78f098591dd05bf7dccbdcc5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Users\Admin\AppData\Local\Temp\37a5f6cc78f098591dd05bf7dccbdcc5.exe"C:\Users\Admin\AppData\Local\Temp\37a5f6cc78f098591dd05bf7dccbdcc5.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-