Analysis

  • max time kernel
    85s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    12-07-2020 08:02

General

  • Target

    Purchase Oder.exe

  • Size

    430KB

  • MD5

    baaf22c14b3b7f5a5a67d02abf6fce2f

  • SHA1

    19da6834ac6d6a107ffb7623ba1147eb362e5db4

  • SHA256

    ca38289752e799523d0031fd56900abe2f43d0c2c0eee48f010728c6a22959ff

  • SHA512

    33d6d910d04a9ea6368ca652df791ff7d576c129befff5e03c1ca2f8bc78e30913e79629c850e141a70522bbd7e3d7e64a703e30487d56c67487b21111b2b2c2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tsa.ae
  • Port:
    587
  • Username:
    tsabmw@tsa.ae
  • Password:
    HbtBd3(_ZSvL

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Oder.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Oder.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1428

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1428-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1428-3-0x0000000000446E7E-mapping.dmp
  • memory/1428-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1428-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB