Analysis

  • max time kernel
    141s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 12:16

General

  • Target

    be39908fb0cae5cdbbb7982a6ace4f23.exe

  • Size

    1.0MB

  • MD5

    be39908fb0cae5cdbbb7982a6ace4f23

  • SHA1

    f19fd7e8c80393e59ab19954d7b67b8323c0496e

  • SHA256

    282b5d50f956c8ac1dea9080f1ba21129ce937a6d234fad62e17136509ac5166

  • SHA512

    8a1aa9de76754a21736ab83fb3b98d9cffb49dbb2e60f21092c64d09debcb08ff912352f1df641e36943fd257e7c88fcc11f71479baf825c747b5bca25268c9b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.scrablex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Chisom123.

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\be39908fb0cae5cdbbb7982a6ace4f23.exe
    "C:\Users\Admin\AppData\Local\Temp\be39908fb0cae5cdbbb7982a6ace4f23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\be39908fb0cae5cdbbb7982a6ace4f23.exe
      "C:\Users\Admin\AppData\Local\Temp\be39908fb0cae5cdbbb7982a6ace4f23.exe"
      2⤵
        PID:572
      • C:\Users\Admin\AppData\Local\Temp\be39908fb0cae5cdbbb7982a6ace4f23.exe
        "C:\Users\Admin\AppData\Local\Temp\be39908fb0cae5cdbbb7982a6ace4f23.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1460

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1116-59-0x00000000001C0000-0x00000000001C1000-memory.dmp
      Filesize

      4KB

    • memory/1116-61-0x0000000000690000-0x0000000000699000-memory.dmp
      Filesize

      36KB

    • memory/1116-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1116-62-0x0000000004D80000-0x0000000004D81000-memory.dmp
      Filesize

      4KB

    • memory/1116-64-0x0000000005550000-0x00000000055D5000-memory.dmp
      Filesize

      532KB

    • memory/1116-65-0x0000000002020000-0x000000000206B000-memory.dmp
      Filesize

      300KB

    • memory/1460-67-0x00000000004375DE-mapping.dmp
    • memory/1460-66-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1460-68-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1460-70-0x00000000049E0000-0x00000000049E1000-memory.dmp
      Filesize

      4KB