Analysis

  • max time kernel
    100s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    24-06-2020 13:37

General

  • Target

    02_extracted.exe

  • Size

    1.4MB

  • MD5

    aa6b21d6aba228278fbd1241622fcf58

  • SHA1

    989ebf5b8719cfc24f01168f21f4d1183bc476ad

  • SHA256

    e149a102d8d46f836240231143538c91f2d4bf6f4dc37fbd3cc20d0813ddcdb8

  • SHA512

    ccc4f4a07f4913d3a87822622e94b00510a481487b72a1621c0e587c9b31d56f2819f545d2a63456e79424ac2ec72bcd0ace8d6e63d1670bb508060c796b3426

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    flexo.verat.net
  • Port:
    587
  • Username:
    olalekan@afc.rs
  • Password:
    lekan@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02_extracted.exe
    "C:\Users\Admin\AppData\Local\Temp\02_extracted.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3840
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:936

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/936-2-0x0000000000000000-mapping.dmp
    • memory/3840-0-0x0000000000500000-0x0000000000552000-memory.dmp
      Filesize

      328KB

    • memory/3840-1-0x000000000054DA2E-mapping.dmp