Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 20:31

General

  • Target

    PAGO FACTURA 3802.exe

  • Size

    1.0MB

  • MD5

    c2a78d097da563f35e0626d697535dae

  • SHA1

    e2b40d9bd7e37cad70a6a6f1fef3ff9d1545f833

  • SHA256

    5d132e1c970e448e1e65657a7990e0c894f79ec3588ea32b0e110fb01685b4bc

  • SHA512

    aadb41c7ef1ae862a6855af9b4159536f3b965fc415aaf178f23c06c36418ab8508fbffc69669730cbe06b16fa9bc837b1ec0dbeead91a0df6d283023696461a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.belpac.org
  • Port:
    587
  • Username:
    log1@belpac.org
  • Password:
    TfJfVT^8

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAGO FACTURA 3802.exe
    "C:\Users\Admin\AppData\Local\Temp\PAGO FACTURA 3802.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\PAGO FACTURA 3802.exe
      "C:\Users\Admin\AppData\Local\Temp\PAGO FACTURA 3802.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/932-66-0x00000000004374CE-mapping.dmp
  • memory/932-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/932-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/932-69-0x0000000004A30000-0x0000000004A31000-memory.dmp
    Filesize

    4KB

  • memory/1756-59-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
    Filesize

    4KB

  • memory/1756-61-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/1756-62-0x0000000000380000-0x000000000039B000-memory.dmp
    Filesize

    108KB

  • memory/1756-63-0x0000000007F60000-0x0000000007FDD000-memory.dmp
    Filesize

    500KB

  • memory/1756-64-0x0000000004D30000-0x0000000004D69000-memory.dmp
    Filesize

    228KB