Analysis

  • max time kernel
    108s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 18:19

General

  • Target

    6ufxz8ps3Mbqhxn.exe

  • Size

    644KB

  • MD5

    c253f7490b6837696d2a3108063b1759

  • SHA1

    5e638bdae86a9fa81e53085f345c117a21510c24

  • SHA256

    3989e4bbaeab65af22040deae65366ea0b0091b8baf47093fe8147a8eb8187da

  • SHA512

    73bf7b6be7b7fa727ce69203924989c5049b3daffc80f8404638f3010c0dab05e770f5362d8ba01521c89523a9c87ea52b4d976f60edcde34943a5c7cd71ef2d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    vor007@vivaldi.net
  • Password:
    Temporal2018*

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ufxz8ps3Mbqhxn.exe
    "C:\Users\Admin\AppData\Local\Temp\6ufxz8ps3Mbqhxn.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\6ufxz8ps3Mbqhxn.exe
      "C:\Users\Admin\AppData\Local\Temp\6ufxz8ps3Mbqhxn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-67-0x000000000043751E-mapping.dmp
  • memory/1072-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1072-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1072-70-0x0000000004B70000-0x0000000004B71000-memory.dmp
    Filesize

    4KB

  • memory/1652-60-0x0000000001380000-0x0000000001381000-memory.dmp
    Filesize

    4KB

  • memory/1652-62-0x00000000012C0000-0x00000000012C1000-memory.dmp
    Filesize

    4KB

  • memory/1652-63-0x0000000000450000-0x000000000046B000-memory.dmp
    Filesize

    108KB

  • memory/1652-64-0x0000000005410000-0x0000000005482000-memory.dmp
    Filesize

    456KB

  • memory/1652-65-0x0000000000B80000-0x0000000000BB9000-memory.dmp
    Filesize

    228KB