Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 05:59
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
ezld5G1NAEX61dX.exe
Resource
win7-20240215-en
windows7-x64
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
ezld5G1NAEX61dX.exe
Resource
win10v2004-20240508-en
windows10-2004-x64
5 signatures
150 seconds
General
-
Target
ezld5G1NAEX61dX.exe
-
Size
832KB
-
MD5
719d1025c292bfee9c1df6903bb1c3ac
-
SHA1
d23fe682c242dff7446d9661cb6045e742666ebc
-
SHA256
92aff680ae646607e5d30fd43bfb66d8d765b7bcf7ffc0aacb65c389358fc528
-
SHA512
1d64abb7b77ed94c8d63a0dddf00b5b00b108ee20c320a8263e83d9bc23013bfeb1e3dbb03b171e3beee03b16111fc9349de2380943d5d960a67f55b94cbb1c1
-
SSDEEP
24576:EeWtb3BErWwO8+LXvon7qikP22ctGhJHfAAb/F:ENZBErO8+sn1J2sG/HfAAb/F
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
emidco.com - Port:
587 - Username:
[email protected] - Password:
DMmpPxx9c - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ezld5G1NAEX61dX.exedescription pid process target process PID 384 set thread context of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
ezld5G1NAEX61dX.exeMSBuild.exepid process 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 384 ezld5G1NAEX61dX.exe 1920 MSBuild.exe 1920 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ezld5G1NAEX61dX.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 384 ezld5G1NAEX61dX.exe Token: SeDebugPrivilege 1920 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ezld5G1NAEX61dX.exedescription pid process target process PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe PID 384 wrote to memory of 1920 384 ezld5G1NAEX61dX.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ezld5G1NAEX61dX.exe"C:\Users\Admin\AppData\Local\Temp\ezld5G1NAEX61dX.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-