Analysis

  • max time kernel
    112s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-02-2021 03:30

General

  • Target

    t7TPWzR6ik7Go42.exe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    quinz2021@hybridgroupco.com
  • Password:
    Obinna123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\t7TPWzR6ik7Go42.exe
    "C:\Users\Admin\AppData\Local\Temp\t7TPWzR6ik7Go42.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\t7TPWzR6ik7Go42.exe
      "C:\Users\Admin\AppData\Local\Temp\t7TPWzR6ik7Go42.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:1016

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1016-9-0x0000000000000000-mapping.dmp
    • memory/1016-10-0x0000000001D80000-0x0000000001D91000-memory.dmp
      Filesize

      68KB

    • memory/1016-12-0x0000000001D10000-0x0000000001D11000-memory.dmp
      Filesize

      4KB

    • memory/1360-6-0x00000000004374CE-mapping.dmp
    • memory/1360-5-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1360-8-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
      Filesize

      4KB

    • memory/1724-2-0x00000000761E1000-0x00000000761E3000-memory.dmp
      Filesize

      8KB

    • memory/1724-3-0x0000000000A90000-0x0000000000A91000-memory.dmp
      Filesize

      4KB

    • memory/1724-4-0x0000000000A91000-0x0000000000A92000-memory.dmp
      Filesize

      4KB