Analysis

  • max time kernel
    98s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 16:41

General

  • Target

    file.exe

  • Size

    845KB

  • MD5

    f613d92e22e3da552ca70021c267c826

  • SHA1

    3790fd94d2fa8712e81aabd11910a2fe4b6c8514

  • SHA256

    3cdb85efd62add89d7945f62faf3c578d7fa6b5ec68573b1d774265afd46a8ad

  • SHA512

    4da46153652b8963a053bc80bf6b3716bcb3e20fe4eb6c17a60e3bef3922ef9b7479d9d5b2ac6c5e9cafb9b16a9aa7fe309684b82546b74e52008e304f30b218

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qwerty123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1292-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1292-8-0x000000000043747E-mapping.dmp
  • memory/1292-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1292-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1292-11-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1844-2-0x0000000074660000-0x0000000074D4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1844-3-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
    Filesize

    4KB

  • memory/1844-5-0x0000000000210000-0x0000000000222000-memory.dmp
    Filesize

    72KB

  • memory/1844-6-0x0000000005510000-0x0000000005585000-memory.dmp
    Filesize

    468KB