Analysis
-
max time kernel
66s -
max time network
110s -
platform
windows10_x64 -
resource
win10 -
submitted
07-07-2020 09:47
Static task
static1
Behavioral task
behavioral1
Sample
Requesting for air freight charges.exe
Resource
win7
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Requesting for air freight charges.exe
Resource
win10
0 signatures
0 seconds
General
-
Target
Requesting for air freight charges.exe
-
Size
742KB
-
MD5
89a2ab0d3799f4a0b068b035269a57f5
-
SHA1
105f3dd62a29467d2cde2613d5301737aa2a97af
-
SHA256
5772f99f2fb2648a9252d6742881ed81b380ce0c6986270a600ab2b975f5c4de
-
SHA512
46359ade2f24be82044c4f049f4da2a158a1d92aa0a27cae57d05a1d52e9bb07bc0ca28004d29371a1e6ba778c9a2b8313516f07b28bfcf1e113a21b0d83645f
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.vimag.pl - Port:
587 - Username:
[email protected] - Password:
szczecin
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
resource yara_rule behavioral2/memory/2968-0-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral2/memory/2968-1-0x00000000004466FE-mapping.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3900 set thread context of 2968 3900 Requesting for air freight charges.exe 67 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2968 RegAsm.exe 2968 RegAsm.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3900 Requesting for air freight charges.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2968 RegAsm.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2968 RegAsm.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3900 wrote to memory of 2968 3900 Requesting for air freight charges.exe 67 PID 3900 wrote to memory of 2968 3900 Requesting for air freight charges.exe 67 PID 3900 wrote to memory of 2968 3900 Requesting for air freight charges.exe 67 PID 3900 wrote to memory of 2968 3900 Requesting for air freight charges.exe 67
Processes
-
C:\Users\Admin\AppData\Local\Temp\Requesting for air freight charges.exe"C:\Users\Admin\AppData\Local\Temp\Requesting for air freight charges.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2968
-