Analysis

  • max time kernel
    150s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 12:16

General

  • Target

    PROJECT SPECIFICATION.exe

  • Size

    836KB

  • MD5

    a708b477ccef2cba28ecf13292cf2aec

  • SHA1

    299b0c6bbaf575b732359f65fd7165d0c494ce43

  • SHA256

    6840025134fbaf51166ebedfd84bb32b0dcbebc40f1ecee660c2323239d60b5f

  • SHA512

    5ddf6e3f3fb538cdb22ffaedc007ac12f7ff605bbf07f225661c77bdce5d4bbff4f25ba0ebc6ff64b23728320ad60ccab7e42bd48ffcf758d88b2fc5145c5b49

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    server126.web-hosting.com
  • Port:
    587
  • Username:
    market@marketresearchtrade.com
  • Password:
    m@T_~U$eHI40

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROJECT SPECIFICATION.exe
    "C:\Users\Admin\AppData\Local\Temp\PROJECT SPECIFICATION.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\PROJECT SPECIFICATION.exe
      "C:\Users\Admin\AppData\Local\Temp\PROJECT SPECIFICATION.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-66-0x000000000043772E-mapping.dmp
  • memory/268-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/268-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/268-69-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/1104-59-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/1104-61-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/1104-62-0x0000000000850000-0x0000000000854000-memory.dmp
    Filesize

    16KB

  • memory/1104-63-0x0000000005AB0000-0x0000000005B79000-memory.dmp
    Filesize

    804KB

  • memory/1104-64-0x0000000004880000-0x0000000004913000-memory.dmp
    Filesize

    588KB