Analysis

  • max time kernel
    64s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    Datasheet Powertech Controls Co Inc.exe

  • Size

    542KB

  • MD5

    2c821bae3bd8a38396fd7ee821665586

  • SHA1

    e5f42f355e7a7b1d38de82c90b3cff9572029f95

  • SHA256

    003821b2e5b59f6688fe51752164c575ef41e230d206a13c365067c5bbd02000

  • SHA512

    e21ff3fb70733d9e29de75c0fd962dee790fbb16e7aafce124877a46a3d387d4df9efba00d70b4528276d34a4fc169949954662f695e3a19089289299e2ea645

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alvadiwipa.com
  • Port:
    587
  • Username:
    murti@alvadiwipa.com
  • Password:
    glodokplaza15

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alvadiwipa.com
  • Port:
    587
  • Username:
    murti@alvadiwipa.com
  • Password:
    glodokplaza15

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Datasheet Powertech Controls Co Inc.exe
    "C:\Users\Admin\AppData\Local\Temp\Datasheet Powertech Controls Co Inc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4036

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4036-3-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/4036-4-0x000000000044BDEE-mapping.dmp