Analysis

  • max time kernel
    110s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 11:10

General

  • Target

    8DL3LHg4SB6Q7z2.exe

  • Size

    598KB

  • MD5

    4212c79d57ff6347883dbc23d4f3846d

  • SHA1

    17cc7ba6332e18a8572a82ab4bc1e039d791d308

  • SHA256

    113c1364bffb0f75376c6728d53bc47304fd8f8077dc0765f1b924f04d5456e8

  • SHA512

    c97f56f6a9373cb2b0dcaefddeedb2cf436847edf01fb35e7a020ae111aaa325a2ff192da0bd4787d943fa1ea32ae7ebafc4785ccce00f8fe9152ad23d34826e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    ken@kengrouco.xyz
  • Password:
    Everest10

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8DL3LHg4SB6Q7z2.exe
    "C:\Users\Admin\AppData\Local\Temp\8DL3LHg4SB6Q7z2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Local\Temp\8DL3LHg4SB6Q7z2.exe
      "C:\Users\Admin\AppData\Local\Temp\8DL3LHg4SB6Q7z2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:832
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:324

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/324-67-0x0000000000000000-mapping.dmp
    • memory/324-69-0x0000000001D90000-0x0000000001D91000-memory.dmp
      Filesize

      4KB

    • memory/484-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
      Filesize

      8KB

    • memory/484-61-0x00000000000F0000-0x00000000000F1000-memory.dmp
      Filesize

      4KB

    • memory/484-62-0x00000000000F1000-0x00000000000F2000-memory.dmp
      Filesize

      4KB

    • memory/832-64-0x000000000043767E-mapping.dmp
    • memory/832-63-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/832-66-0x0000000002310000-0x0000000002311000-memory.dmp
      Filesize

      4KB