Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
29-08-2023 07:48
Static task
static1
Behavioral task
behavioral1
Sample
PRT 1012 DETAILS.exe
Resource
win7-20230824-en
Behavioral task
behavioral2
Sample
PRT 1012 DETAILS.exe
Resource
win10v2004-20230703-en
General
-
Target
PRT 1012 DETAILS.exe
-
Size
989KB
-
MD5
3f8ad2097c025429fd84ee661df2dac5
-
SHA1
1396753e43102fe9f0ec40c434e7af6d7ef861a1
-
SHA256
f6c0ee9a2c07d5a3ce6faaca8842323f54eaba4175caef56fe4736d868db1ca0
-
SHA512
6006d6d98515a178b9fc8c0623b0456a70282f07a56c62c2c398e47d46972369d76b0c72d03952a673261cfa3656ac4ebc6df219f3576a4d542a95a3586ca5fb
-
SSDEEP
12288:6s8BBtnm3n0He9DlpzIpk1qaxbxQxkT4/rJw8flwykcnM9lPuTO47QpilQP/dUBu:Jh7ETyypVDmu8YJ8Y2q6
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
RuggedPw321!
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 1 IoCs
resource yara_rule behavioral2/memory/2008-12-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2376 set thread context of 2008 2376 PRT 1012 DETAILS.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2376 PRT 1012 DETAILS.exe 2008 PRT 1012 DETAILS.exe 2008 PRT 1012 DETAILS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2376 PRT 1012 DETAILS.exe Token: SeDebugPrivilege 2008 PRT 1012 DETAILS.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2376 wrote to memory of 440 2376 PRT 1012 DETAILS.exe 91 PID 2376 wrote to memory of 440 2376 PRT 1012 DETAILS.exe 91 PID 2376 wrote to memory of 440 2376 PRT 1012 DETAILS.exe 91 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93 PID 2376 wrote to memory of 2008 2376 PRT 1012 DETAILS.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\PRT 1012 DETAILS.exe"C:\Users\Admin\AppData\Local\Temp\PRT 1012 DETAILS.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oISCDBJCqirkHE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD54C.tmp"2⤵
- Creates scheduled task(s)
PID:440
-
-
C:\Users\Admin\AppData\Local\Temp\PRT 1012 DETAILS.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
1KB
MD5fe7f6a6668c1385b7c5248aac2c4908a
SHA1516f721fb4cfac8d06c558159e8b8e2de634acaa
SHA256bc12a62f8deea82cef1137da00096e76959f86419733d0cd41fe35891a3df980
SHA512b6bc6ad7c8817b0951dd4dd29a7cb86f7c9fced80f0d99ba55a47da91912fd3c33c28f16d501dc9992e036b4a3134f9eb63954827fa935c9cfcb8c5f5a09f7b0