Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 07:43

General

  • Target

    TRANSFERENCIA AL EXTERIOR U810295.exe

  • Size

    817KB

  • MD5

    4897cf8fbfbdb2b327e5fa7806e720ad

  • SHA1

    48898211f2a6ebf635f2c178b98e8c680ebda3ad

  • SHA256

    f6398abe67fd7faeccf89de7f810ee2767ee05f96a13821ba48f609aad5da75e

  • SHA512

    19d5b755da018374a6d7114d3471064bbb3f01f3a78cdc753bea456e906ddd1360a99aaffc24f57b9f7d641e8600498dbd1a8669aa9ab5bf25881f51f812e246

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.elernentsgrp.com
  • Port:
    587
  • Username:
    aurora@elernentsgrp.com
  • Password:
    %IHiBbV4

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TRANSFERENCIA AL EXTERIOR U810295.exe
    "C:\Users\Admin\AppData\Local\Temp\TRANSFERENCIA AL EXTERIOR U810295.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Users\Admin\AppData\Local\Temp\TRANSFERENCIA AL EXTERIOR U810295.exe
      "C:\Users\Admin\AppData\Local\Temp\TRANSFERENCIA AL EXTERIOR U810295.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1388

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\TRANSFERENCIA AL EXTERIOR U810295.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • memory/1388-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1388-25-0x00000000061B0000-0x00000000061B1000-memory.dmp
    Filesize

    4KB

  • memory/1388-24-0x0000000005640000-0x0000000005641000-memory.dmp
    Filesize

    4KB

  • memory/1388-22-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/1388-18-0x0000000073FB0000-0x000000007469E000-memory.dmp
    Filesize

    6.9MB

  • memory/1388-16-0x00000000004374DE-mapping.dmp
  • memory/1400-7-0x0000000005360000-0x0000000005361000-memory.dmp
    Filesize

    4KB

  • memory/1400-11-0x00000000077E0000-0x00000000077E4000-memory.dmp
    Filesize

    16KB

  • memory/1400-12-0x000000007F430000-0x000000007F431000-memory.dmp
    Filesize

    4KB

  • memory/1400-13-0x0000000006F00000-0x0000000006FB3000-memory.dmp
    Filesize

    716KB

  • memory/1400-14-0x00000000070C0000-0x0000000007138000-memory.dmp
    Filesize

    480KB

  • memory/1400-10-0x00000000054C0000-0x00000000054C1000-memory.dmp
    Filesize

    4KB

  • memory/1400-9-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1400-8-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/1400-2-0x0000000073FB0000-0x000000007469E000-memory.dmp
    Filesize

    6.9MB

  • memory/1400-6-0x00000000057C0000-0x00000000057C1000-memory.dmp
    Filesize

    4KB

  • memory/1400-5-0x0000000005220000-0x0000000005221000-memory.dmp
    Filesize

    4KB

  • memory/1400-3-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB