Analysis

  • max time kernel
    103s
  • max time network
    78s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-07-2021 06:11

General

  • Target

    S2107Item.exe

  • Size

    758KB

  • MD5

    f868c1e77be92a2bdcecd727781b39c2

  • SHA1

    ab1a4db47be725a80e4b03b9f5caf9dae8f680e5

  • SHA256

    089c2e88733184ca2e648ccfe560f808b82962a83291023584ca69cc34d0957a

  • SHA512

    a119990847418efe72c3388b51ce7c4d7547e6f446d0aa16c8ab4dc9e6d56e7ea3b8861465eb44990ed1e6a8390b1d754503b3c4fa4502e5eab957996cf6e7ec

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.logoffices.com
  • Port:
    587
  • Username:
    cc@logoffices.com
  • Password:
    QAZqaz123@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\S2107Item.exe
    "C:\Users\Admin\AppData\Local\Temp\S2107Item.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Users\Admin\AppData\Local\Temp\S2107Item.exe
      "C:\Users\Admin\AppData\Local\Temp\S2107Item.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/628-114-0x0000000000150000-0x0000000000151000-memory.dmp
    Filesize

    4KB

  • memory/628-116-0x0000000004BB0000-0x0000000004C68000-memory.dmp
    Filesize

    736KB

  • memory/628-117-0x000000000A530000-0x000000000A531000-memory.dmp
    Filesize

    4KB

  • memory/628-118-0x000000000A030000-0x000000000A031000-memory.dmp
    Filesize

    4KB

  • memory/628-119-0x000000000A170000-0x000000000A171000-memory.dmp
    Filesize

    4KB

  • memory/628-120-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/628-121-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
    Filesize

    4KB

  • memory/628-122-0x0000000004CB0000-0x0000000004CCB000-memory.dmp
    Filesize

    108KB

  • memory/628-123-0x0000000004F60000-0x0000000004FE2000-memory.dmp
    Filesize

    520KB

  • memory/628-124-0x0000000005020000-0x000000000505D000-memory.dmp
    Filesize

    244KB

  • memory/1976-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1976-126-0x00000000004375FE-mapping.dmp
  • memory/1976-131-0x00000000051F0000-0x00000000056EE000-memory.dmp
    Filesize

    5.0MB

  • memory/1976-132-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/1976-133-0x0000000005F50000-0x0000000005F51000-memory.dmp
    Filesize

    4KB