Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 11:34

General

  • Target

    PROFORMA INVOICE.exe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Obinna123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe
      "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2304

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PROFORMA INVOICE.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • memory/2304-13-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2304-23-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB

  • memory/2304-22-0x0000000002A80000-0x0000000002A81000-memory.dmp
    Filesize

    4KB

  • memory/2304-21-0x0000000004FA0000-0x0000000004FA1000-memory.dmp
    Filesize

    4KB

  • memory/2304-16-0x0000000073900000-0x0000000073FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2304-14-0x00000000004375EE-mapping.dmp
  • memory/3636-7-0x0000000005890000-0x0000000005891000-memory.dmp
    Filesize

    4KB

  • memory/3636-11-0x0000000003340000-0x0000000003343000-memory.dmp
    Filesize

    12KB

  • memory/3636-12-0x00000000063F0000-0x000000000644C000-memory.dmp
    Filesize

    368KB

  • memory/3636-10-0x0000000005A70000-0x0000000005A71000-memory.dmp
    Filesize

    4KB

  • memory/3636-9-0x0000000003320000-0x0000000003321000-memory.dmp
    Filesize

    4KB

  • memory/3636-8-0x0000000005A00000-0x0000000005A01000-memory.dmp
    Filesize

    4KB

  • memory/3636-2-0x0000000073900000-0x0000000073FEE000-memory.dmp
    Filesize

    6.9MB

  • memory/3636-6-0x0000000005D90000-0x0000000005D91000-memory.dmp
    Filesize

    4KB

  • memory/3636-5-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/3636-3-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB