Analysis

  • max time kernel
    150s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 08:25

General

  • Target

    file.exe

  • Size

    928KB

  • MD5

    f04a7f12eb665713b0545817d65ca537

  • SHA1

    15f3109ff7d00ee862c9de1e802ba1917bac5956

  • SHA256

    5cf1df28a7d2aec8788161592430e5827a0ea5a0b01c0a466013e8c28b81fb65

  • SHA512

    c44750b2235ef7e15dc8bb1c6775894fa4414fda250305d19d0e42adc12dcfd29984a342a7c0eed7f4175526c3c962f1301f59420a6f1100844af3430adabc77

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    barclays247.com
  • Port:
    587
  • Username:
    tombag@barclays247.com
  • Password:
    Du_&#[]2y&k*

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1020

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-2-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/800-3-0x0000000000E90000-0x0000000000E91000-memory.dmp
    Filesize

    4KB

  • memory/800-5-0x00000000003D0000-0x00000000003E2000-memory.dmp
    Filesize

    72KB

  • memory/800-6-0x0000000000700000-0x0000000000701000-memory.dmp
    Filesize

    4KB

  • memory/800-7-0x0000000002400000-0x000000000247F000-memory.dmp
    Filesize

    508KB

  • memory/800-8-0x0000000000740000-0x0000000000748000-memory.dmp
    Filesize

    32KB

  • memory/800-10-0x0000000004BC0000-0x0000000004C21000-memory.dmp
    Filesize

    388KB

  • memory/1020-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1020-12-0x000000000043764E-mapping.dmp
  • memory/1020-13-0x00000000746D0000-0x0000000074DBE000-memory.dmp
    Filesize

    6.9MB

  • memory/1020-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1020-16-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB