Analysis
-
max time kernel
134s -
max time network
42s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
21-07-2021 15:30
Static task
static1
Behavioral task
behavioral1
Sample
AWL DOCUMENTS.exe
Resource
win7v20210408
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
AWL DOCUMENTS.exe
Resource
win10v20210410
windows10_x64
0 signatures
0 seconds
General
-
Target
AWL DOCUMENTS.exe
-
Size
1.1MB
-
MD5
dc7c594729e403ce1d87f86e3a7b19cf
-
SHA1
067371590de6f458e54bb34640ee2ef68156cc4e
-
SHA256
723b9b35a4589438b1f7b3aa1306762c1a8bbb40e58b721bdb26248cfe5b4817
-
SHA512
42ed8d8cfbb190e908000ca7d65340bc412cf81db81e04105817b78aa2dc88bccd22de43b0e5f2b983433729b3bb2203224fe27b07832ef0b28d6cd4a6a3d504
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.saisianket-tech.com - Port:
587 - Username:
[email protected] - Password:
oluwagozie123
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/616-65-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/616-66-0x00000000004365BE-mapping.dmp family_agenttesla behavioral1/memory/616-67-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
AWL DOCUMENTS.exedescription pid process target process PID 468 set thread context of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AWL DOCUMENTS.exepid process 616 AWL DOCUMENTS.exe 616 AWL DOCUMENTS.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AWL DOCUMENTS.exedescription pid process Token: SeDebugPrivilege 616 AWL DOCUMENTS.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
AWL DOCUMENTS.exedescription pid process target process PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe PID 468 wrote to memory of 616 468 AWL DOCUMENTS.exe AWL DOCUMENTS.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AWL DOCUMENTS.exe"C:\Users\Admin\AppData\Local\Temp\AWL DOCUMENTS.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\Temp\AWL DOCUMENTS.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-