Analysis

  • max time kernel
    144s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-04-2021 10:02

General

  • Target

    RFQ Our Reference 2021-1143.exe

  • Size

    684KB

  • MD5

    a1ef7cc0e83d9d8ede4311bfe8e124c7

  • SHA1

    a87429754bed0dfff38aa6cc63fbe8d5568a91c9

  • SHA256

    6594b68c027f44465b539374abe5791c970a82b3be282911d2e95a9f459f61f3

  • SHA512

    4bc38dc390a63a369eed9bca032de8f9b0a1b720dcd976a7753e5c3c9bb940f8497ff872f200b279f84a6b26b8e68dc1239a421bc0fd785308ca037eb86bd8cc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mehtagroup.in
  • Port:
    587
  • Username:
    dinesh@mehtagroup.in
  • Password:
    1234@DP#

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ Our Reference 2021-1143.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ Our Reference 2021-1143.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:320

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/320-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/320-67-0x000000000043751E-mapping.dmp
  • memory/320-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/320-70-0x0000000004340000-0x0000000004341000-memory.dmp
    Filesize

    4KB

  • memory/320-71-0x0000000004341000-0x0000000004342000-memory.dmp
    Filesize

    4KB

  • memory/784-60-0x0000000001220000-0x0000000001221000-memory.dmp
    Filesize

    4KB

  • memory/784-62-0x00000000047D0000-0x00000000047D1000-memory.dmp
    Filesize

    4KB

  • memory/784-63-0x0000000000230000-0x000000000023E000-memory.dmp
    Filesize

    56KB

  • memory/784-64-0x0000000007F70000-0x000000000800F000-memory.dmp
    Filesize

    636KB

  • memory/784-65-0x0000000005D90000-0x0000000005DF1000-memory.dmp
    Filesize

    388KB