Analysis

  • max time kernel
    122s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    11-05-2021 11:05

General

  • Target

    MACHINE SPECIFICATION.exe

  • Size

    903KB

  • MD5

    c53ba5ef5fe65b2057aa69376216ccc9

  • SHA1

    a9683343c90a93f379702ddd6256ac66815da8e7

  • SHA256

    5505773e19fa155a75c0edc2cc89e2896c40d0fa9c2a5cb9ee1b5e2c6264f8c0

  • SHA512

    9006558b5ed640c057010377571548981aaab6ce5c9569ca30f9f128ae2556419a611168c9de80fbc48ee0ed3d1383995d39c885ae4d90217d8c5e825292d167

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.ieaspk.com/
  • Port:
    21
  • Username:
    info@ieaspk.com
  • Password:
    3%*A_tO)HxX@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MACHINE SPECIFICATION.exe
    "C:\Users\Admin\AppData\Local\Temp\MACHINE SPECIFICATION.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\MACHINE SPECIFICATION.exe
      "C:\Users\Admin\AppData\Local\Temp\MACHINE SPECIFICATION.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-67-0x000000000043752E-mapping.dmp
  • memory/560-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/560-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/560-70-0x0000000000610000-0x0000000000611000-memory.dmp
    Filesize

    4KB

  • memory/1652-60-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
    Filesize

    4KB

  • memory/1652-62-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
    Filesize

    4KB

  • memory/1652-63-0x0000000000500000-0x0000000000504000-memory.dmp
    Filesize

    16KB

  • memory/1652-64-0x0000000005380000-0x0000000005448000-memory.dmp
    Filesize

    800KB

  • memory/1652-65-0x0000000004F40000-0x0000000004FD0000-memory.dmp
    Filesize

    576KB