Analysis
-
max time kernel
146s -
max time network
127s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
21-07-2021 17:03
Static task
static1
Behavioral task
behavioral1
Sample
Ref 4359-0201-106.034.exe
Resource
win7v20210410
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Ref 4359-0201-106.034.exe
Resource
win10v20210410
windows10_x64
0 signatures
0 seconds
General
-
Target
Ref 4359-0201-106.034.exe
-
Size
1.1MB
-
MD5
8120bed0e0875b8318ace086962b79ba
-
SHA1
d50078fa3081c0b6b4ce281d3e6a90263e936dc6
-
SHA256
34d69bd8b5f821d7287f3e04e119b2c039721d09232ad769c5209dc2605f20b7
-
SHA512
cad1162dcac930c55a3dde2640d27ef6d77d0781379b43a4b77a43281036de76fccb79b27798828dd1cb3c5b3973af4500eb54d9e09fe40737bff4f7292d1cfb
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.framafilms.com - Port:
587 - Username:
[email protected] - Password:
lister11
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1576-63-0x00000000004374EE-mapping.dmp family_agenttesla behavioral1/memory/1576-62-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ref 4359-0201-106.034.exedescription pid process target process PID 1040 set thread context of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegSvcs.exepid process 1576 RegSvcs.exe 1576 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dw20.exepid process 756 dw20.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1576 RegSvcs.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
Ref 4359-0201-106.034.exeRegSvcs.exedescription pid process target process PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1040 wrote to memory of 1576 1040 Ref 4359-0201-106.034.exe RegSvcs.exe PID 1576 wrote to memory of 756 1576 RegSvcs.exe dw20.exe PID 1576 wrote to memory of 756 1576 RegSvcs.exe dw20.exe PID 1576 wrote to memory of 756 1576 RegSvcs.exe dw20.exe PID 1576 wrote to memory of 756 1576 RegSvcs.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ref 4359-0201-106.034.exe"C:\Users\Admin\AppData\Local\Temp\Ref 4359-0201-106.034.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5203⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:756
-
-