Analysis
-
max time kernel
75s -
max time network
61s -
platform
windows7_x64 -
resource
win7 -
submitted
07-07-2020 09:33
Static task
static1
Behavioral task
behavioral1
Sample
PaymentConfirmation.exe
Resource
win7
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
PaymentConfirmation.exe
Resource
win10v200430
0 signatures
0 seconds
General
-
Target
PaymentConfirmation.exe
-
Size
598KB
-
MD5
968c93132fbe953eef1c9e9745fc5105
-
SHA1
fe1e8bd516af4ce7f8b4991de128f4f476cec9f9
-
SHA256
1b3649284ca4a79f52fc8dac008634540bbb8aa49d0903b6899f8708b37a3df9
-
SHA512
7a938b3f4c97a5c496a8ed6efa285676693c84148b6ef485d0f46b8ccba7d7b99e2db8bd1237134ec199480b3ceab5b5c3c7d85019c503506ba5ad784dd55047
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
Hunter$#@145722
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/1424-0-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1424-1-0x000000000044757E-mapping.dmp family_agenttesla behavioral1/memory/1424-2-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1424-3-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1296 set thread context of 1424 1296 PaymentConfirmation.exe 24 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1424 InstallUtil.exe 1424 InstallUtil.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1296 PaymentConfirmation.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1424 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1424 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24 PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24 PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24 PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24 PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24 PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24 PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24 PID 1296 wrote to memory of 1424 1296 PaymentConfirmation.exe 24
Processes
-
C:\Users\Admin\AppData\Local\Temp\PaymentConfirmation.exe"C:\Users\Admin\AppData\Local\Temp\PaymentConfirmation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\InstallUtil.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1424
-