Analysis

  • max time kernel
    131s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    24-06-2020 15:08

General

  • Target

    JEA_6789054.exe

  • Size

    1.4MB

  • MD5

    7cd324d4ea008f7c5bad83233a011418

  • SHA1

    34626f22de92b292d06f5cb4a44f18a9d55abeac

  • SHA256

    77761e8530f70e653145a4736b03cc88abe3be089fbc2fec3eb294f4dc952377

  • SHA512

    9c5dc1f53da4a5d5d66825f03b09064ca49b9aa130050f82a60d29f6c64a166c8abe1077fc30c5e9b006b56f5fe59d60ff108aa1423a63f4acf03cc1bf6204b2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    barry@haulifeng.net
  • Password:
    $WgsN%^7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JEA_6789054.exe
    "C:\Users\Admin\AppData\Local\Temp\JEA_6789054.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:552

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/552-4-0x0000000000000000-mapping.dmp
    • memory/1452-0-0x0000000000080000-0x00000000000D2000-memory.dmp
      Filesize

      328KB

    • memory/1452-1-0x00000000000CC3FE-mapping.dmp
    • memory/1452-2-0x0000000000080000-0x00000000000D2000-memory.dmp
      Filesize

      328KB