Analysis

  • max time kernel
    145s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 13:03

General

  • Target

    eGDBXEE70Awbg6D.exe

  • Size

    873KB

  • MD5

    d6c7a942320a4b982dd560a409d813d2

  • SHA1

    6db1af3654356e63cab69e5f30907f82865ac391

  • SHA256

    c5f47ef393da3d1b6ca1de252345d034ad35aadc80c5ec4911d0e6c353e5e1e8

  • SHA512

    ccfb5b31cfa95a14e047c30252d74616975c19e92a4d2592b4a14990be5a8bb672a80ad2aca07f1a43d283bd211439eee5c56c1435e00437dfd946799533b4cb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.iykmoreentrprise.org
  • Port:
    587
  • Username:
    office4@iykmoreentrprise.org
  • Password:
    rwkWCM328

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eGDBXEE70Awbg6D.exe
    "C:\Users\Admin\AppData\Local\Temp\eGDBXEE70Awbg6D.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\eGDBXEE70Awbg6D.exe
      "C:\Users\Admin\AppData\Local\Temp\eGDBXEE70Awbg6D.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1632

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1632-67-0x000000000043762E-mapping.dmp
  • memory/1632-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1632-70-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/1688-60-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
    Filesize

    4KB

  • memory/1688-62-0x0000000000590000-0x0000000000594000-memory.dmp
    Filesize

    16KB

  • memory/1688-63-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB

  • memory/1688-64-0x00000000051D0000-0x0000000005297000-memory.dmp
    Filesize

    796KB

  • memory/1688-65-0x00000000052F0000-0x0000000005381000-memory.dmp
    Filesize

    580KB