Analysis

  • max time kernel
    132s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 08:27

General

  • Target

    PO#-LSE-PR009676-2021.exe

  • Size

    933KB

  • MD5

    aef4812b8471dba97dfc509e97e5ed9b

  • SHA1

    6b7bb1fb291c21e4951a8705e17105d9bbc41abd

  • SHA256

    aff05449760ff99e902971d68c62bc5b86affd5f1cb40d6c911ae4c691943bec

  • SHA512

    249526f6b59e542e9d002da914550a3516d07526c90b6aad1ed3a0ebc74717daa2012c58bc8aefc9f98d0c0e27186fbae99dfe7547736dd17f27072e33d25520

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jjfconsultores.com
  • Port:
    587
  • Username:
    jjfconsultores@jjfconsultores.com
  • Password:
    primapolitica

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#-LSE-PR009676-2021.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#-LSE-PR009676-2021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-9-0x000000000043751E-mapping.dmp
  • memory/1080-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1080-10-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1080-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1080-13-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/1080-14-0x0000000004B91000-0x0000000004B92000-memory.dmp
    Filesize

    4KB

  • memory/1740-2-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1740-3-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/1740-5-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/1740-6-0x0000000000320000-0x000000000032E000-memory.dmp
    Filesize

    56KB

  • memory/1740-7-0x0000000005140000-0x00000000051A5000-memory.dmp
    Filesize

    404KB