Analysis

  • max time kernel
    150s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 16:05

General

  • Target

    06fd0b6bc3e7b7c845aeafc74e2c019d.exe

  • Size

    1.0MB

  • MD5

    06fd0b6bc3e7b7c845aeafc74e2c019d

  • SHA1

    1243f21c4001903765a08f7bfd4a7eee4fb0e0bb

  • SHA256

    56ee229433098f5a7d7dc066e4a66ddfc45f2af20188a9e9fab38a059ccce045

  • SHA512

    d255d9b2a9522f4c86479a6b87777c06b145ba2f23f081fbfeeb839d076b35d1d4f2e5fb591369ecd16681a03fbac52f05fba2db3174a2797344869f720189aa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    razilogs@razilogs.com
  • Password:
    FUCKYOU3116

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06fd0b6bc3e7b7c845aeafc74e2c019d.exe
    "C:\Users\Admin\AppData\Local\Temp\06fd0b6bc3e7b7c845aeafc74e2c019d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\06fd0b6bc3e7b7c845aeafc74e2c019d.exe
      "C:\Users\Admin\AppData\Local\Temp\06fd0b6bc3e7b7c845aeafc74e2c019d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      PID:840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/840-67-0x000000000043760E-mapping.dmp
  • memory/840-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/840-70-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/1848-59-0x0000000000F00000-0x0000000000F01000-memory.dmp
    Filesize

    4KB

  • memory/1848-61-0x0000000000810000-0x0000000000811000-memory.dmp
    Filesize

    4KB

  • memory/1848-62-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1848-63-0x00000000006C0000-0x00000000006C9000-memory.dmp
    Filesize

    36KB

  • memory/1848-64-0x0000000004D80000-0x0000000004DF7000-memory.dmp
    Filesize

    476KB

  • memory/1848-65-0x0000000000D30000-0x0000000000D6C000-memory.dmp
    Filesize

    240KB