Analysis

  • max time kernel
    40s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:00

General

  • Target

    Purchase Order - 8279018110.exe

  • Size

    368KB

  • MD5

    ce16e76c031c756a7580719e65e0ff63

  • SHA1

    cde97cb49d940071dc5b5d0cb4af0e59ce2a830c

  • SHA256

    09d051ae9f992668f4b86a538c3483174f491cd16b18ca1e6799eaf1506e4a87

  • SHA512

    ddd5c2241e07b4d1610d13312e118d0b7558fbf38dc0b4a828f773b4de2ea85a36805940193fe28b3405bdfdc33546f949716471e81c1d737afffec93bd21b7d

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order - 8279018110.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order - 8279018110.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order - 8279018110.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order - 8279018110.exe"
      2⤵
        PID:1444
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order - 8279018110.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order - 8279018110.exe"
        2⤵
          PID:1656

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1656-56-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1656-55-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1656-59-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1656-58-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1656-60-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1656-61-0x0000000000447FCE-mapping.dmp
      • memory/1656-63-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1868-54-0x0000000075841000-0x0000000075843000-memory.dmp
        Filesize

        8KB

      • memory/1868-65-0x0000000074720000-0x0000000074CCB000-memory.dmp
        Filesize

        5.7MB