Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
16/08/2023, 07:59
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
QUOTE R2100131410.pdf.exe
Resource
win7-20230712-en
5 signatures
150 seconds
Behavioral task
behavioral2
Sample
QUOTE R2100131410.pdf.exe
Resource
win10v2004-20230703-en
5 signatures
150 seconds
General
-
Target
QUOTE R2100131410.pdf.exe
-
Size
590KB
-
MD5
e7f0fe284b0c76cf8aac8468281805a7
-
SHA1
ca4cb949c73080de4d106204014de41b2f4fc478
-
SHA256
b723d813af59659cb9a6164a6b1e9e2ec42353ca05272cd3b773282e76fc2385
-
SHA512
ea157ca4142d21f257bf089aef0d6f759f07f9cc216d598f1c6fa13c9c283074eec4e077f51d146a5b680bab8d201c7985d590e78dff72b5dfe4d3c5dd4cf450
-
SSDEEP
12288:T8L87+2P9j3JPlcBrw6MbIpTPeAKQxRL5Q77jsBKucz7IBErm3L8dEnL8:og7+2llPlcBrQ2TPexW07wKucz7M3L8X
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
JUGCRsm9 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTeslaV4 6 IoCs
resource yara_rule behavioral1/memory/2940-65-0x0000000000400000-0x0000000000430000-memory.dmp AgentTeslaV4 behavioral1/memory/2940-67-0x0000000000400000-0x0000000000430000-memory.dmp AgentTeslaV4 behavioral1/memory/2940-71-0x0000000000400000-0x0000000000430000-memory.dmp AgentTeslaV4 behavioral1/memory/2940-74-0x0000000000400000-0x0000000000430000-memory.dmp AgentTeslaV4 behavioral1/memory/2940-76-0x0000000000400000-0x0000000000430000-memory.dmp AgentTeslaV4 behavioral1/memory/2940-78-0x0000000004F50000-0x0000000004F90000-memory.dmp AgentTeslaV4 -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2444 set thread context of 2940 2444 QUOTE R2100131410.pdf.exe 30 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2940 RegSvcs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30 PID 2444 wrote to memory of 2940 2444 QUOTE R2100131410.pdf.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\QUOTE R2100131410.pdf.exe"C:\Users\Admin\AppData\Local\Temp\QUOTE R2100131410.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-