Analysis
-
max time kernel
123s -
max time network
123s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
19-10-2021 03:34
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order dt 18.19. 2021.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
Purchase Order dt 18.19. 2021.exe
Resource
win10-en-20211014
General
-
Target
Purchase Order dt 18.19. 2021.exe
-
Size
129KB
-
MD5
2797c66fef6b7a39fa7333cca468eb02
-
SHA1
7b15eb0f0725320b7f0ef32acd1535255b89bc2b
-
SHA256
9cca70423e0b22c6ffa39388a06346804a869e392cdf0cbe7ec9905db30bbcf3
-
SHA512
aa0c9f8f595068a1ef9dcb5273fe69bade86dc2aaab148b1bcdd86321987075b6529bf888c65317c7a492315314101036dbbf1da9275af5597df128031828eb3
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot1481923647:AAGiBTAuCt4mxLt_RWPYNlSpw01yplTkoZI/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
-
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3488-120-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/3488-121-0x0000000000436D1E-mapping.dmp family_agenttesla -
Downloads MZ/PE file
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
aspnet_compiler.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Purchase Order dt 18.19. 2021.exedescription pid process target process PID 1324 set thread context of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
aspnet_compiler.exepid process 3488 aspnet_compiler.exe 3488 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Purchase Order dt 18.19. 2021.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 1324 Purchase Order dt 18.19. 2021.exe Token: SeDebugPrivilege 3488 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Purchase Order dt 18.19. 2021.exedescription pid process target process PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe PID 1324 wrote to memory of 3488 1324 Purchase Order dt 18.19. 2021.exe aspnet_compiler.exe -
outlook_office_path 1 IoCs
Processes:
aspnet_compiler.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe -
outlook_win_path 1 IoCs
Processes:
aspnet_compiler.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 aspnet_compiler.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order dt 18.19. 2021.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order dt 18.19. 2021.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3488