Analysis

  • max time kernel
    132s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 11:39

General

  • Target

    Purchase order.exe

  • Size

    395KB

  • MD5

    19ed94f5448950a9d5bcd63228a635b3

  • SHA1

    e7a88d2e71f82ac41195e766a47d1b9fd497ffd1

  • SHA256

    057d53666aa40a761b4b096b884862cc108552bcb3a46bc92af7033e720612df

  • SHA512

    036b3736308545aea0d341c1c2ccd7156ac5ba37f9f8fe442104d814c145022f715b6b0fa126a76e1f6bc80119486091b7b85b1ccdc7284544a90057451e3333

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    sg2plcpnl0023.prod.sin2.secureserver.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    User@40378

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1652

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1652-137-0x0000000004980000-0x0000000004E7E000-memory.dmp
    Filesize

    5.0MB

  • memory/1652-134-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/1652-133-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/1652-132-0x0000000004980000-0x0000000004E7E000-memory.dmp
    Filesize

    5.0MB

  • memory/1652-127-0x000000000043760E-mapping.dmp
  • memory/1816-120-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
    Filesize

    4KB

  • memory/1816-123-0x0000000009C20000-0x0000000009C28000-memory.dmp
    Filesize

    32KB

  • memory/1816-124-0x0000000009CE0000-0x0000000009CE1000-memory.dmp
    Filesize

    4KB

  • memory/1816-125-0x0000000009D80000-0x0000000009DD8000-memory.dmp
    Filesize

    352KB

  • memory/1816-122-0x0000000005930000-0x0000000005E2E000-memory.dmp
    Filesize

    5.0MB

  • memory/1816-121-0x0000000005930000-0x0000000005E2E000-memory.dmp
    Filesize

    5.0MB

  • memory/1816-115-0x0000000000F30000-0x0000000000F31000-memory.dmp
    Filesize

    4KB

  • memory/1816-119-0x0000000005930000-0x0000000005E2E000-memory.dmp
    Filesize

    5.0MB

  • memory/1816-118-0x0000000005930000-0x0000000005931000-memory.dmp
    Filesize

    4KB

  • memory/1816-117-0x0000000005E30000-0x0000000005E31000-memory.dmp
    Filesize

    4KB