Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 13:08

General

  • Target

    purchase order.exe

  • Size

    417KB

  • MD5

    42bfacca440c09d0d3797936fd1473cd

  • SHA1

    8b83f3b7373e0e3beddee5ccf4f7e8e765761c90

  • SHA256

    2ee560a991356dbcf4f398a7db1e8258c0fac8fbc0f938ad03f6a6d00810aacb

  • SHA512

    c932abf10bc42b0fe2fbb9b4cd42101fd7d285b12445d5e9b72c04d10c26f9a9b7b82465c42138465d7737f31924d079850d700b0de06a25dbf160271a4a4fa3

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\purchase order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\purchase order.exe
      "C:\Users\Admin\AppData\Local\Temp\purchase order.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/316-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1632-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1632-3-0x000000000044722E-mapping.dmp
  • memory/1632-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1632-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB