Analysis

  • max time kernel
    144s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-04-2021 09:33

General

  • Target

    SAZ404948555.exe

  • Size

    610KB

  • MD5

    a787cf367bb9eb8f267bd476c9ea0430

  • SHA1

    c358646207892df0a68f72388f9e9e49425521e2

  • SHA256

    7c48cfcbf8e1ce28755ac72d03f072723dddd1a87eb27756075c7c54cf0129ba

  • SHA512

    830035663ffc1bbf19faadd3751de310d39eaf199c58b1744183e4a7319171b606129d86844a1bd4be5780ef11df604034ca1e02a3738b3ea4bf38ffb43a0901

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.itzayanaland.com
  • Port:
    587
  • Username:
    newsecurity@itzayanaland.com
  • Password:
    1=9pEelVbzv{

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SAZ404948555.exe
    "C:\Users\Admin\AppData\Local\Temp\SAZ404948555.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Local\Temp\SAZ404948555.exe
      "C:\Users\Admin\AppData\Local\Temp\SAZ404948555.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1664-66-0x00000000004374CE-mapping.dmp
  • memory/1664-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1664-69-0x0000000004C00000-0x0000000004C01000-memory.dmp
    Filesize

    4KB

  • memory/1676-59-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/1676-61-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/1676-62-0x0000000000350000-0x000000000035D000-memory.dmp
    Filesize

    52KB

  • memory/1676-63-0x0000000004F80000-0x0000000005004000-memory.dmp
    Filesize

    528KB

  • memory/1676-64-0x00000000005F0000-0x000000000063B000-memory.dmp
    Filesize

    300KB