Analysis

  • max time kernel
    52s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 10:15

General

  • Target

    PO.exe

  • Size

    1.5MB

  • MD5

    d2b155d39ab9ac0a58e4318c776483aa

  • SHA1

    b6e0a0e790f7224a1634dc6109c79823236d6e5a

  • SHA256

    9194eb682aa76595baf70a6a39240ddd40e1f0fa81aab34c88a70c356f155663

  • SHA512

    357a8263843f3a5d0f9296de48f5bc338809093085db65f2d6b60f70a114c680133ad2822b24c4ba18ec82cb33421064dcbc5e74f6e46eb585a37399038ee0fa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Obinna123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:112

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/112-9-0x0000000000000000-mapping.dmp
    • memory/112-10-0x0000000001D50000-0x0000000001D61000-memory.dmp
      Filesize

      68KB

    • memory/112-13-0x0000000000370000-0x0000000000371000-memory.dmp
      Filesize

      4KB

    • memory/1424-5-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1424-6-0x00000000004374BE-mapping.dmp
    • memory/1424-8-0x00000000020E0000-0x00000000020E1000-memory.dmp
      Filesize

      4KB

    • memory/1812-2-0x0000000076241000-0x0000000076243000-memory.dmp
      Filesize

      8KB

    • memory/1812-3-0x0000000000810000-0x0000000000811000-memory.dmp
      Filesize

      4KB

    • memory/1812-4-0x0000000000811000-0x0000000000812000-memory.dmp
      Filesize

      4KB