Analysis
-
max time kernel
90s -
max time network
53s -
platform
windows7_x64 -
resource
win7 -
submitted
16-07-2020 18:39
Static task
static1
Behavioral task
behavioral1
Sample
JQ2341024749.pdf.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
JQ2341024749.pdf.exe
Resource
win10v200430
windows10_x64
0 signatures
0 seconds
General
-
Target
JQ2341024749.pdf.exe
-
Size
545KB
-
MD5
32e8a4dfef3ba9272759b8cc19e0428b
-
SHA1
6c2fa10d8f4f68c8cc440e31b1625acf783973ce
-
SHA256
6c10ad5e7c9768684b4c869b3d6d974e07245af487170866b38bb2a5f4a756c6
-
SHA512
4f20df5f058e1987e0cc81c6724c215e8af4a2a67c47a2e4e21691ea2b0f992cfa401d5e3aba1cad0d89ee91788780223330ee0120b7e4798a3c69c7abae3e52
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
sOeKk#E6
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/112-2-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/112-3-0x0000000000446FCE-mapping.dmp family_agenttesla behavioral1/memory/112-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/112-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1340 set thread context of 112 1340 JQ2341024749.pdf.exe 24 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 112 RegSvcs.exe 112 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 112 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24 PID 1340 wrote to memory of 112 1340 JQ2341024749.pdf.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\JQ2341024749.pdf.exe"C:\Users\Admin\AppData\Local\Temp\JQ2341024749.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:112
-