Analysis

  • max time kernel
    143s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    24-06-2020 14:58

General

  • Target

    PURCHASE ORDER.exe

  • Size

    1.4MB

  • MD5

    f315ec23b5a581845fea692174b46232

  • SHA1

    bf9b4f795cdca74ec362017a5fe553e9997ee3f8

  • SHA256

    bca37ddb3330991ff40fdc9462eebaf28b8cca2ee0a3c89b4102517c77d2dae8

  • SHA512

    a5dbec7eb97491162cff8a7aa27f039023700e0298a87fde32e6e71421006ffd010e979e10b0cec8b089dc3add8e7080c8dea5a93424a47d2cbc29790859391e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    dave.tecoman@yandex.com
  • Password:
    General101

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1624

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1196-0-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1196-1-0x000000000044C44E-mapping.dmp
    • memory/1196-2-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1624-4-0x0000000000000000-mapping.dmp