Analysis

  • max time kernel
    147s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 15:07

General

  • Target

    5c2e20cf98a0d8918ddec80ef4ccf067.exe

  • Size

    1.1MB

  • MD5

    5c2e20cf98a0d8918ddec80ef4ccf067

  • SHA1

    9615fe84d0193341f3d5b718fffc109197933c51

  • SHA256

    65778b8834d7849f816c747ae7f3dfc5466ded7781b34959d53cb1a544aaeef5

  • SHA512

    5f3b73a4eeba98d15103a5e26f4657daae94b17977047790649e24af26503b4568e88e0ae0202855cd51cc29167f56011d4f799e32f38a4e57b7153c67f3d933

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.lpsinvest.com
  • Port:
    587
  • Username:
    helio@lpsinvest.com
  • Password:
    #@9$#@9r1jDC2BLR

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c2e20cf98a0d8918ddec80ef4ccf067.exe
    "C:\Users\Admin\AppData\Local\Temp\5c2e20cf98a0d8918ddec80ef4ccf067.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\5c2e20cf98a0d8918ddec80ef4ccf067.exe
      "C:\Users\Admin\AppData\Local\Temp\5c2e20cf98a0d8918ddec80ef4ccf067.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/368-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/368-67-0x00000000004375FE-mapping.dmp
  • memory/368-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/368-70-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/1688-59-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1688-61-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1688-62-0x0000000000750000-0x0000000000759000-memory.dmp
    Filesize

    36KB

  • memory/1688-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1688-64-0x0000000005000000-0x0000000005075000-memory.dmp
    Filesize

    468KB

  • memory/1688-65-0x0000000001FA0000-0x0000000001FDC000-memory.dmp
    Filesize

    240KB