Analysis
-
max time kernel
122s -
max time network
121s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
01-02-2021 14:12
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order ABIsrl.exe
Resource
win7v20201028
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Purchase Order ABIsrl.exe
Resource
win10v20201028
windows10_x64
0 signatures
0 seconds
General
-
Target
Purchase Order ABIsrl.exe
-
Size
1.4MB
-
MD5
fba7ce54acf20b2b8ed6e3382f74a556
-
SHA1
c647d37aaf7036e6e3a72509104503e16bc48f67
-
SHA256
4a979bd7e0e8c280896dff251ded9179878a749a5512a30cfd0d7645c83b2afc
-
SHA512
dd06a23b31b39ce75ec8ac8b7cfbaf2925fab2e64f3955aa58775b871c9956a44ea1f7415d7e42c4c83fef38a7008072031ac34d1274ac8415e121b31de391b8
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.d-techalgarie.com - Port:
587 - Username:
[email protected] - Password:
jOhKmtP8
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1256-7-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Drops startup file 1 IoCs
Processes:
Purchase Order ABIsrl.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\amsi.url Purchase Order ABIsrl.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MSBuild.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Windows\CurrentVersion\Run\File Transfer Protocol = "C:\\Users\\Admin\\AppData\\Roaming\\File Transfer Protocol\\File Transfer Protocol.exe" MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Purchase Order ABIsrl.exedescription pid process target process PID 1676 set thread context of 1256 1676 Purchase Order ABIsrl.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
MSBuild.exepid process 1256 MSBuild.exe 1256 MSBuild.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
Purchase Order ABIsrl.exepid process 1676 Purchase Order ABIsrl.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 1256 MSBuild.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
Purchase Order ABIsrl.exepid process 1676 Purchase Order ABIsrl.exe 1676 Purchase Order ABIsrl.exe 1676 Purchase Order ABIsrl.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
Purchase Order ABIsrl.exepid process 1676 Purchase Order ABIsrl.exe 1676 Purchase Order ABIsrl.exe 1676 Purchase Order ABIsrl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid process 1256 MSBuild.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
Purchase Order ABIsrl.exedescription pid process target process PID 1676 wrote to memory of 1256 1676 Purchase Order ABIsrl.exe MSBuild.exe PID 1676 wrote to memory of 1256 1676 Purchase Order ABIsrl.exe MSBuild.exe PID 1676 wrote to memory of 1256 1676 Purchase Order ABIsrl.exe MSBuild.exe PID 1676 wrote to memory of 1256 1676 Purchase Order ABIsrl.exe MSBuild.exe PID 1676 wrote to memory of 1256 1676 Purchase Order ABIsrl.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order ABIsrl.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order ABIsrl.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1256