Analysis

  • max time kernel
    111s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    24-06-2021 12:11

General

  • Target

    P.O.exe

  • Size

    946KB

  • MD5

    3f83b2eccdf7eaca5c3884479720c7fd

  • SHA1

    523d78694bdd9db03a2a3069a4be9cff6256f2ff

  • SHA256

    6f5364b34d1b30cfcecd5200c68bb09a0fbb0a7afaf1d84d540ada8d0232dc04

  • SHA512

    5f6f93fd0ed7b154c77312454813ac43f377d8d1478e1378f94875a2951e6f7484ce93a444ab68a8ddf66beb0660a49b5175efda2099621254c3c1d2b6c0d45d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cavilum.cl
  • Port:
    587
  • Username:
    mmardones@cavilum.cl
  • Password:
    Cavilum4313

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P.O.exe
    "C:\Users\Admin\AppData\Local\Temp\P.O.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\P.O.exe
      "C:\Users\Admin\AppData\Local\Temp\P.O.exe"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1312-67-0x000000000043763E-mapping.dmp
  • memory/1312-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1312-70-0x0000000000C90000-0x0000000000C91000-memory.dmp
    Filesize

    4KB

  • memory/1640-60-0x0000000000F60000-0x0000000000F61000-memory.dmp
    Filesize

    4KB

  • memory/1640-62-0x0000000007280000-0x0000000007281000-memory.dmp
    Filesize

    4KB

  • memory/1640-63-0x0000000000330000-0x0000000000340000-memory.dmp
    Filesize

    64KB

  • memory/1640-64-0x00000000078F0000-0x0000000007983000-memory.dmp
    Filesize

    588KB

  • memory/1640-65-0x0000000004500000-0x0000000004567000-memory.dmp
    Filesize

    412KB