Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 06:30

General

  • Target

    PARTS REQUEST SO_30005141.exe

  • Size

    846KB

  • MD5

    2d7aacdd99add9d7abd9faba6ca2f4aa

  • SHA1

    b2faa156fe7b9c03de235e14a5f399b576b60be5

  • SHA256

    3f1f5532911efbb82c03e4c3ad1bd72452c4030b8647cf2098a782d9501f4368

  • SHA512

    4c546ac1fbe4f01aad2379c8ab0de051c7efc3afce0c06abcf8efcfda48fa5d8a4a4f4db615b737d1ac1c4a38af48cfe1ec44880c06e5d13dd9bc1e2cd9b6923

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    2021@hybridgroupco.com
  • Password:
    Obinna123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PARTS REQUEST SO_30005141.exe
    "C:\Users\Admin\AppData\Local\Temp\PARTS REQUEST SO_30005141.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\PARTS REQUEST SO_30005141.exe
      "C:\Users\Admin\AppData\Local\Temp\PARTS REQUEST SO_30005141.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:432

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-9-0x0000000000000000-mapping.dmp
    • memory/432-10-0x0000000001DF0000-0x0000000001E01000-memory.dmp
      Filesize

      68KB

    • memory/432-15-0x0000000001E70000-0x0000000001E71000-memory.dmp
      Filesize

      4KB

    • memory/1348-4-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1348-5-0x00000000004374BE-mapping.dmp
    • memory/1348-8-0x00000000022C0000-0x00000000022C1000-memory.dmp
      Filesize

      4KB

    • memory/1732-2-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
      Filesize

      8KB

    • memory/1732-3-0x00000000022E0000-0x00000000022E1000-memory.dmp
      Filesize

      4KB

    • memory/1732-7-0x00000000022E1000-0x00000000022E2000-memory.dmp
      Filesize

      4KB