Analysis
-
max time kernel
85s -
max time network
62s -
platform
windows7_x64 -
resource
win7 -
submitted
13-07-2020 04:06
Static task
static1
Behavioral task
behavioral1
Sample
Candidate_list.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Candidate_list.exe
Resource
win10v200430
windows10_x64
0 signatures
0 seconds
General
-
Target
Candidate_list.exe
-
Size
331KB
-
MD5
db1cba646f5432bc3e528e9d67f9fc01
-
SHA1
0f5d941c986623b79484fdde2ce0d8f278163956
-
SHA256
75ce329091d54aa2fcf6cd6f58704493e0f4ac878279c49db239140051341931
-
SHA512
9a51cb0c4e1d9803cbc38f816d44a3ddb8d0f74a7d84a27465f94242e1a2cf926abd8b7a8048e9ced176c0a855a770daee6d89c128e88d49626413b866c6ee90
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.prime-lawfirm.com - Port:
587 - Username:
[email protected] - Password:
P@ssword201?
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/1476-2-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1476-3-0x000000000044706E-mapping.dmp family_agenttesla behavioral1/memory/1476-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1476-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1104 set thread context of 1476 1104 Candidate_list.exe 24 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1476 RegSvcs.exe 1476 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1476 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24 PID 1104 wrote to memory of 1476 1104 Candidate_list.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\Candidate_list.exe"C:\Users\Admin\AppData\Local\Temp\Candidate_list.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-