Analysis
-
max time kernel
91s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 23:16
Static task
static1
Behavioral task
behavioral1
Sample
scan-copy.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
scan-copy.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
scan-copy.exe
-
Size
595KB
-
MD5
0ac8b9e958f9fc143c114c1046a33241
-
SHA1
8310b20820a1f3f936dac349f3f97bae38a70324
-
SHA256
1fb2dc85595d9769b6d83c91875511e7b3e5a70df5dc2e561fd5c3dc0eab91c5
-
SHA512
a7fab37dc6a9f9b0ebb7d9820b5d5455d49045be101db8e4c4f92beb6583fc911c79cbe1b6fa501797b8dd1cfa2cdc017ac4d9489b179d088c98ed5d1fe5e29a
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
111aaa
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2180-137-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
scan-copy.exedescription pid process target process PID 4576 set thread context of 2180 4576 scan-copy.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
MSBuild.exepid process 2180 MSBuild.exe 2180 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2180 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
scan-copy.exedescription pid process target process PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe PID 4576 wrote to memory of 2180 4576 scan-copy.exe MSBuild.exe -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\scan-copy.exe"C:\Users\Admin\AppData\Local\Temp\scan-copy.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2180