Analysis

  • max time kernel
    130s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 16:00

General

  • Target

    PURCHASE ORDER.exe

  • Size

    638KB

  • MD5

    e458f4c8559099c18a18e5ee20effb62

  • SHA1

    e453882d7d6e754ee9641ce6fc587a2d2b8e57bd

  • SHA256

    e9e38da2056d6738c63eceefe9351446dbfe92fd6d8651924875ef97af9efc1d

  • SHA512

    32704cc8c326d7d620e2181216bdad82306ef2a62bdae7d038d5ec31d7333b68a5d96dd8c59cedac8050a95867181a8a182ecb8c2dbc36ed6d94cb2eec602df1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.qwerrrty.us
  • Port:
    587
  • Username:
    1stman@qwerrrty.us
  • Password:
    4p(N#wZ]=7T98Hu)

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:480
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/480-60-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/480-62-0x00000000048C0000-0x00000000048C1000-memory.dmp
    Filesize

    4KB

  • memory/480-63-0x00000000004B0000-0x00000000004B2000-memory.dmp
    Filesize

    8KB

  • memory/480-64-0x0000000007EB0000-0x0000000007F32000-memory.dmp
    Filesize

    520KB

  • memory/480-65-0x00000000007E0000-0x000000000081F000-memory.dmp
    Filesize

    252KB

  • memory/912-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/912-67-0x00000000004375DE-mapping.dmp
  • memory/912-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/912-70-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/912-71-0x0000000004C11000-0x0000000004C12000-memory.dmp
    Filesize

    4KB