Analysis

  • max time kernel
    63s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    AWB-5172133161.exe

  • Size

    637KB

  • MD5

    4cb5772b46cd9f50875cd840593980f8

  • SHA1

    69021f80047a39643d331a5d661a30397e5b4872

  • SHA256

    3565778eb404c19919977a17613f414d355f2bb22ddfb200c25ad07b9c128049

  • SHA512

    67daafbf266a1d17fe875afe16758c7a1658ae50050883de13795079b38bf3e4c52328719bdbf8bd3dadd7d942b5bf008c2dfe21d0de58e0e75f679612d136a0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    love@mafo.cc
  • Password:
    success21

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    love@mafo.cc
  • Password:
    success21

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB-5172133161.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB-5172133161.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
        PID:4188
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4160
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:4492

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4160-3-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/4160-4-0x000000000044AC2E-mapping.dmp
      • memory/4492-5-0x0000000000000000-mapping.dmp