Analysis

  • max time kernel
    66s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    11-01-2021 21:08

General

  • Target

    e30675a5a670217754fabc3939b89c8675f22253.exe

  • Size

    910KB

  • MD5

    3d7eab2f1482e7fa9d09d7b212ef2469

  • SHA1

    e30675a5a670217754fabc3939b89c8675f22253

  • SHA256

    05f60c252c865d4af6feede7f5786a004b7b01f5363a6cbf0bde2c9d5c92b731

  • SHA512

    12a7e01530661dfea0d117ebd73eb417186b64be8a9415fa52b11596a18efd1b79967dfa3f2d135d5b96869b89ffba3344c011b7624ba38f63f636a8ee877ae4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prozero-d.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe
    "C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe
      "C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:396

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/396-6-0x0000000000000000-mapping.dmp
    • memory/396-7-0x0000000001DE0000-0x0000000001DF1000-memory.dmp
      Filesize

      68KB

    • memory/1512-3-0x00000000004374FE-mapping.dmp
    • memory/1512-2-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1512-4-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1512-5-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB