Analysis
-
max time kernel
116s -
max time network
110s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
15-02-2021 15:21
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 5390.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Purchase Order 5390.exe
Resource
win10v20201028
General
-
Target
Purchase Order 5390.exe
-
Size
439KB
-
MD5
09ee0caf424df3b1070a23913fe3d016
-
SHA1
75edbc9eff06d5d15c907338c24ed6c2fcf58d61
-
SHA256
2732029a466cf6c066f468d43b058d2ccda9d0681f73e22f091bd2cf6372c9b1
-
SHA512
0d996f5ed0748fd8322ff7adbacd54f7b0f66f0b8d5944ab42eb2a5166e00aef074155f00a45cc00f8d576f2e87071a68c8ec111cf07b5477c77b94448519f87
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1463238323:AAGtI1JM_Kj38d1Y2cvi15DJ_j42pVQvMNI/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1384-13-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/1384-14-0x000000000043771E-mapping.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Purchase Order 5390.exedescription pid process target process PID 2432 set thread context of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Purchase Order 5390.exepid process 1384 Purchase Order 5390.exe 1384 Purchase Order 5390.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Purchase Order 5390.exedescription pid process Token: SeDebugPrivilege 1384 Purchase Order 5390.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Purchase Order 5390.exedescription pid process target process PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe PID 2432 wrote to memory of 1384 2432 Purchase Order 5390.exe Purchase Order 5390.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 5390.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 5390.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order 5390.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 5390.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
90acfd72f14a512712b1a7380c0faf60
SHA140ba4accb8faa75887e84fb8e38d598dc8cf0f12
SHA25620806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86
SHA51229dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9