Analysis

  • max time kernel
    63s
  • max time network
    8s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 22:02

General

  • Target

    Ordine 400225.xlxs.exe

  • Size

    565KB

  • MD5

    39541aa8dbd218a6f461dd96c336a018

  • SHA1

    0fe5d981ecd0282efadb0a68dbb83b5ab941e227

  • SHA256

    ab6679b01e9981f3deb6bc1fb9bd165649c23ae2e3aca6c20293be08eec61fa4

  • SHA512

    84078406c12e7bbd754defd1cb5b06321ff4fa312e48987655d4b15e1072931e8b5c5c35a3aaec05f6db87537f5e61a8ec54467e11e7006fc64993616322a4b1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abr.rs
  • Port:
    587
  • Username:
    finansije@abr.rs
  • Password:
    Royal-1111

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe
    "C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe
      "C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:296

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/296-67-0x0000000000000000-mapping.dmp
    • memory/296-69-0x0000000000520000-0x0000000000521000-memory.dmp
      Filesize

      4KB

    • memory/1644-62-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1644-63-0x000000000043752E-mapping.dmp
    • memory/1644-66-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1996-60-0x0000000075D41000-0x0000000075D43000-memory.dmp
      Filesize

      8KB

    • memory/1996-61-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
      Filesize

      4KB

    • memory/1996-65-0x0000000000DE1000-0x0000000000DE2000-memory.dmp
      Filesize

      4KB