Analysis
-
max time kernel
157s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
14-04-2022 12:43
Static task
static1
Behavioral task
behavioral1
Sample
0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe
Resource
win10v2004-20220331-en
General
-
Target
0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe
-
Size
753KB
-
MD5
cc508061b7e46c2d3c5152bac6abe356
-
SHA1
e6fa2e72beac848a49d0425b300c98ca94f99131
-
SHA256
0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81
-
SHA512
b5daaddb2e4cc883c878b9b0d57c9c133ef80b882ea0bbc5fba0adb257f270c8faa3d752899bddf7c91c683ffa16c077a8eef127598a08401983f15338591298
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
chibuikelightwork1
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
resource yara_rule behavioral1/memory/1104-61-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1104-62-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1104-63-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1104-64-0x00000000004375FE-mapping.dmp family_agenttesla behavioral1/memory/1104-66-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1104-68-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1744 set thread context of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1104 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 1104 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1104 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28 PID 1744 wrote to memory of 1104 1744 0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe"C:\Users\Admin\AppData\Local\Temp\0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\0751800875e7c5a0dcc2463d2864a1391785edb3da6b1e990435bf8c4c396d81.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-