Analysis
-
max time kernel
92s -
max time network
54s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
07/07/2020, 10:02
Static task
static1
Behavioral task
behavioral1
Sample
DHL-#AWB130501923096.pdf.exe
Resource
win7v200430
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
DHL-#AWB130501923096.pdf.exe
Resource
win10
0 signatures
0 seconds
General
-
Target
DHL-#AWB130501923096.pdf.exe
-
Size
568KB
-
MD5
b70d92034cfc3f3015f270e306d6a1e5
-
SHA1
5281550bb31582b06cde9c9cbf11ba4c98fc1d03
-
SHA256
73a4e945a1c898ac6a48f8359785c4bd85a1e9af7423db4bd18149c428503cb2
-
SHA512
a17a0338f2789b04ad95afe7a4f80c1e812d8009376e2788da626dfe26a5f8bca17d115047cae30ccdee856968995ec22ec767fead8ed6bb2dc12531fb7cc51f
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
faith12AB
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/1764-2-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1764-3-0x000000000044CB6E-mapping.dmp family_agenttesla behavioral1/memory/1764-4-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla behavioral1/memory/1764-5-0x0000000000400000-0x0000000000452000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 804 set thread context of 1764 804 DHL-#AWB130501923096.pdf.exe 27 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 804 DHL-#AWB130501923096.pdf.exe 804 DHL-#AWB130501923096.pdf.exe 804 DHL-#AWB130501923096.pdf.exe 1764 MSBuild.exe 1764 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 804 DHL-#AWB130501923096.pdf.exe Token: SeDebugPrivilege 1764 MSBuild.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 804 wrote to memory of 1788 804 DHL-#AWB130501923096.pdf.exe 24 PID 804 wrote to memory of 1788 804 DHL-#AWB130501923096.pdf.exe 24 PID 804 wrote to memory of 1788 804 DHL-#AWB130501923096.pdf.exe 24 PID 804 wrote to memory of 1788 804 DHL-#AWB130501923096.pdf.exe 24 PID 804 wrote to memory of 1768 804 DHL-#AWB130501923096.pdf.exe 25 PID 804 wrote to memory of 1768 804 DHL-#AWB130501923096.pdf.exe 25 PID 804 wrote to memory of 1768 804 DHL-#AWB130501923096.pdf.exe 25 PID 804 wrote to memory of 1768 804 DHL-#AWB130501923096.pdf.exe 25 PID 804 wrote to memory of 1780 804 DHL-#AWB130501923096.pdf.exe 26 PID 804 wrote to memory of 1780 804 DHL-#AWB130501923096.pdf.exe 26 PID 804 wrote to memory of 1780 804 DHL-#AWB130501923096.pdf.exe 26 PID 804 wrote to memory of 1780 804 DHL-#AWB130501923096.pdf.exe 26 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 804 wrote to memory of 1764 804 DHL-#AWB130501923096.pdf.exe 27 PID 1764 wrote to memory of 1996 1764 MSBuild.exe 31 PID 1764 wrote to memory of 1996 1764 MSBuild.exe 31 PID 1764 wrote to memory of 1996 1764 MSBuild.exe 31 PID 1764 wrote to memory of 1996 1764 MSBuild.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL-#AWB130501923096.pdf.exe"C:\Users\Admin\AppData\Local\Temp\DHL-#AWB130501923096.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:1788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:1768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:1780
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\netsh.exe"netsh" wlan show profile3⤵PID:1996
-
-