Analysis
-
max time kernel
130s -
max time network
119s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
21-07-2021 16:15
Static task
static1
Behavioral task
behavioral1
Sample
Ref 4359-0201-106.034.exe
Resource
win7v20210410
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Ref 4359-0201-106.034.exe
Resource
win10v20210408
windows10_x64
0 signatures
0 seconds
General
-
Target
Ref 4359-0201-106.034.exe
-
Size
1.1MB
-
MD5
8120bed0e0875b8318ace086962b79ba
-
SHA1
d50078fa3081c0b6b4ce281d3e6a90263e936dc6
-
SHA256
34d69bd8b5f821d7287f3e04e119b2c039721d09232ad769c5209dc2605f20b7
-
SHA512
cad1162dcac930c55a3dde2640d27ef6d77d0781379b43a4b77a43281036de76fccb79b27798828dd1cb3c5b3973af4500eb54d9e09fe40737bff4f7292d1cfb
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.framafilms.com - Port:
587 - Username:
[email protected] - Password:
lister11
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/820-115-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/820-116-0x00000000004374EE-mapping.dmp family_agenttesla behavioral2/memory/820-117-0x0000000000DC0000-0x0000000000E6E000-memory.dmp family_agenttesla behavioral2/memory/820-118-0x0000000000DC0000-0x0000000000E6E000-memory.dmp family_agenttesla behavioral2/memory/820-119-0x0000000000DC0000-0x0000000000E6E000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ref 4359-0201-106.034.exedescription pid process target process PID 636 set thread context of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 820 RegSvcs.exe 820 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 820 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Ref 4359-0201-106.034.exedescription pid process target process PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe PID 636 wrote to memory of 820 636 Ref 4359-0201-106.034.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ref 4359-0201-106.034.exe"C:\Users\Admin\AppData\Local\Temp\Ref 4359-0201-106.034.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-