Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    24-06-2020 15:09

General

  • Target

    Order_4768945.exe

  • Size

    1.3MB

  • MD5

    25971cb7135f98d8c5d2856fe69e0979

  • SHA1

    a4c3d67eed9f28d904f12a579bec88c3436e5009

  • SHA256

    888a23aef242f26dcfdbe6591715d698ad3b1ed16b8946b31ff7e44da3ddead3

  • SHA512

    a611ae222c3e25b19c3747421ad36bd10da31b45b222ab57b87d81fdcd26ab0e82bf4b36d92c212f020f39911dd4ea3d602104e797cca1591e083c240eec0bac

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    export5@fufeng-grooup.com
  • Password:
    K$pbkEK0

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order_4768945.exe
    "C:\Users\Admin\AppData\Local\Temp\Order_4768945.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2944-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2944-1-0x0000000000446DFE-mapping.dmp