Analysis
-
max time kernel
112s -
max time network
119s -
platform
windows7_x64 -
resource
win7 -
submitted
16/07/2020, 19:11
Static task
static1
Behavioral task
behavioral1
Sample
PO_03422020_11.exe
Resource
win7
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
PO_03422020_11.exe
Resource
win10v200430
0 signatures
0 seconds
General
-
Target
PO_03422020_11.exe
-
Size
469KB
-
MD5
a128f9fcd3dd95132460741e5c5ade03
-
SHA1
99a3d5233d4a715265107248b9f05357dafdc3b1
-
SHA256
016e3777c66eb1d3ebc04c573a0b9f9dca639d32312b87e68d84934b13e02a9c
-
SHA512
96a80d30f210bb41fad2425f8ecd45d7e4b138a99741f4cf72a9d85579d490547b9b90332586feca0bb3e35c5d74f42bd9a0b54d003c75ded31ac200e843a6ee
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
111aaa
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/316-2-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/316-3-0x000000000044A73E-mapping.dmp family_agenttesla behavioral1/memory/316-4-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral1/memory/316-5-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1060 set thread context of 316 1060 PO_03422020_11.exe 24 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 316 MSBuild.exe 316 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 316 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24 PID 1060 wrote to memory of 316 1060 PO_03422020_11.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO_03422020_11.exe"C:\Users\Admin\AppData\Local\Temp\PO_03422020_11.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:316
-