Analysis

  • max time kernel
    102s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 15:04

General

  • Target

    invoice.exe

  • Size

    1.1MB

  • MD5

    76a240af49acdb8ff5396abb32f84e5a

  • SHA1

    a64f8bdf5ab921873c7fcac67cc380f14c5448d4

  • SHA256

    1d97f0b09573ff206fdc36f12a6c6f30cb55fed8c3789e13b321382421d9151f

  • SHA512

    80ffc303326778dc51962e796af56c4ede35aa465421f03b7e18b9b1b85b36dc28bc87d39e6ca765aeaa4dc3c874fcc07fd1c36a0f29fe7e9706e15ed9f8dd4d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    vicanto@vivaldi.net
  • Password:
    @GoodLogs@321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1800

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1800-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1800-66-0x00000000004374AE-mapping.dmp
  • memory/1800-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1800-69-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
    Filesize

    4KB

  • memory/1848-59-0x0000000001040000-0x0000000001041000-memory.dmp
    Filesize

    4KB

  • memory/1848-61-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1848-62-0x0000000000470000-0x000000000048B000-memory.dmp
    Filesize

    108KB

  • memory/1848-63-0x0000000005870000-0x0000000005922000-memory.dmp
    Filesize

    712KB

  • memory/1848-64-0x0000000004EC0000-0x0000000004F2E000-memory.dmp
    Filesize

    440KB