Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 22:25
Static task
static1
Behavioral task
behavioral1
Sample
MV. HUA SHAN.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
MV. HUA SHAN.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
MV. HUA SHAN.exe
-
Size
750KB
-
MD5
01cb8bc3d29ffd8b250929e4ff86f332
-
SHA1
c0b95a3eafb986bd532f4723ffb93be60d8cf5a1
-
SHA256
d4dcc5c195854c35dd8936c0ec04ce903b60153042e5e13e03ba080fbf73519e
-
SHA512
480b8315dde715541d87d0bd1f01585471f5e19de59de062fabfcc2804a1b5bfa219c3df4ba448ebb9c9fba027059798f8a72350d31af6cc2e74972ea04206a0
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.vishnucars.in - Port:
587 - Username:
[email protected] - Password:
Swift123#
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1400-61-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla behavioral1/memory/1400-62-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla behavioral1/memory/1400-63-0x0000000000400000-0x0000000000466000-memory.dmp family_agenttesla behavioral1/memory/1400-64-0x0000000000460DFE-mapping.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MV. HUA SHAN.exedescription pid process target process PID 1872 set thread context of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
MV. HUA SHAN.exepid process 1872 MV. HUA SHAN.exe 1872 MV. HUA SHAN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MV. HUA SHAN.exedescription pid process Token: SeDebugPrivilege 1872 MV. HUA SHAN.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
MV. HUA SHAN.exedescription pid process target process PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe PID 1872 wrote to memory of 1400 1872 MV. HUA SHAN.exe MV. HUA SHAN.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MV. HUA SHAN.exe"C:\Users\Admin\AppData\Local\Temp\MV. HUA SHAN.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\MV. HUA SHAN.exe"{path}"2⤵PID:1400