Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10/06/2024, 11:00
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Order Inquiry 37674304.exe
Resource
win7-20240221-en
9 signatures
150 seconds
Behavioral task
behavioral2
Sample
Order Inquiry 37674304.exe
Resource
win10v2004-20240426-en
5 signatures
150 seconds
General
-
Target
Order Inquiry 37674304.exe
-
Size
602KB
-
MD5
90384630603db9e5a555e63b50542c67
-
SHA1
1ea91cd860d92a43b2a5ab0a4187c2a18c2ee11f
-
SHA256
7a58e101be7adf3fb1b99f17259c8e0747970336a998ae6f01c549bbd27926db
-
SHA512
a29ce98d23cd58d5b8ae1c7ae7f1b16abec3c232124632535d7b03adad0889024235e17e76f8c4a06511c196fee82386762e8ff91dc6238a6ba50020f464e1c0
-
SSDEEP
12288:EAevfRBK5O6M2PrsOfO9rFIBpGImoozvItcHHFojhbCxprzvue30gaff/CRy:/lIJripFmoozQm6jOpHlda/l
Score
10/10
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.b-trust.org - Port:
587 - Username:
[email protected] - Password:
bg680304 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2384 set thread context of 552 2384 Order Inquiry 37674304.exe 82 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 552 CasPol.exe 552 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 CasPol.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2384 wrote to memory of 4896 2384 Order Inquiry 37674304.exe 81 PID 2384 wrote to memory of 4896 2384 Order Inquiry 37674304.exe 81 PID 2384 wrote to memory of 4896 2384 Order Inquiry 37674304.exe 81 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 552 2384 Order Inquiry 37674304.exe 82 PID 2384 wrote to memory of 2488 2384 Order Inquiry 37674304.exe 83 PID 2384 wrote to memory of 2488 2384 Order Inquiry 37674304.exe 83 PID 2384 wrote to memory of 2488 2384 Order Inquiry 37674304.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order Inquiry 37674304.exe"C:\Users\Admin\AppData\Local\Temp\Order Inquiry 37674304.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"2⤵PID:4896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:2488
-