Analysis
-
max time kernel
118s -
max time network
117s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
29-01-2021 06:20
Static task
static1
Behavioral task
behavioral1
Sample
EMAILMING BANK PAPER 55162021.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
EMAILMING BANK PAPER 55162021.exe
Resource
win10v20201028
General
-
Target
EMAILMING BANK PAPER 55162021.exe
-
Size
934KB
-
MD5
232ca73080c10d2f1a5fccb15f06db21
-
SHA1
71f09475b751f2af765834ac5067be14161b5915
-
SHA256
95be71d73799012c2d1d672f4624f0d4b02a0ab64b428b7cd8d7f0eb6a2d29ba
-
SHA512
02b0705a50b5a0c4018501b61f783a22084648cf3c99b7bb45681070628ed626801adfd9d0c10e843b11e1eef060801ae4ef57621984352f3ab4fcc54253ff9e
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/1016-8-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1016-9-0x000000000044673E-mapping.dmp family_agenttesla behavioral1/memory/1016-11-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
EMAILMING BANK PAPER 55162021.exedescription pid process target process PID 2044 set thread context of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
EMAILMING BANK PAPER 55162021.exepid process 1016 EMAILMING BANK PAPER 55162021.exe 1016 EMAILMING BANK PAPER 55162021.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
EMAILMING BANK PAPER 55162021.exedescription pid process Token: SeDebugPrivilege 1016 EMAILMING BANK PAPER 55162021.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
EMAILMING BANK PAPER 55162021.exepid process 1016 EMAILMING BANK PAPER 55162021.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
EMAILMING BANK PAPER 55162021.exedescription pid process target process PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe PID 2044 wrote to memory of 1016 2044 EMAILMING BANK PAPER 55162021.exe EMAILMING BANK PAPER 55162021.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\EMAILMING BANK PAPER 55162021.exe"C:\Users\Admin\AppData\Local\Temp\EMAILMING BANK PAPER 55162021.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\EMAILMING BANK PAPER 55162021.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1016