Analysis

  • max time kernel
    121s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 20:01

General

  • Target

    9PynloBGqHebwTI.exe

  • Size

    835KB

  • MD5

    4767054a1b8210baf87d01af18f428dd

  • SHA1

    bc465fe25171f3f8c1bddee36f62ee768e8faf7a

  • SHA256

    e8c4c52fc84b28da5711b4913aa57d206e31e3f7f0f089cebc2b632e20e84027

  • SHA512

    97fb806434bb4e5b97441a4a00270b2170e5abc53e3aadb30f949d642ec6aa9d72678bda780031a9e2822cdc038e89b6fefd202e294bc64ce103c576a6741290

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.agceram.com
  • Port:
    587
  • Username:
    logs2@agceram.com
  • Password:
    opVnsZA7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9PynloBGqHebwTI.exe
    "C:\Users\Admin\AppData\Local\Temp\9PynloBGqHebwTI.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\9PynloBGqHebwTI.exe
      "C:\Users\Admin\AppData\Local\Temp\9PynloBGqHebwTI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1572

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/940-59-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/940-61-0x0000000004970000-0x0000000004971000-memory.dmp
    Filesize

    4KB

  • memory/940-62-0x00000000003E0000-0x00000000003FB000-memory.dmp
    Filesize

    108KB

  • memory/940-63-0x0000000007E00000-0x0000000007E82000-memory.dmp
    Filesize

    520KB

  • memory/940-64-0x00000000009C0000-0x00000000009FE000-memory.dmp
    Filesize

    248KB

  • memory/1572-66-0x00000000004374DE-mapping.dmp
  • memory/1572-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1572-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1572-69-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB