Analysis

  • max time kernel
    123s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 23:01

General

  • Target

    Request For Quotation-(EMP2129079970).exe

  • Size

    961KB

  • MD5

    ff04759814c2d073891948aa9b4a6c84

  • SHA1

    cae2589775cabffe843518f08c85cda7fd14ae1b

  • SHA256

    8bf9ae1489a0184f2e5f3ee7eb06602a69393317e20731ea649be7933b2781f2

  • SHA512

    3925e9030126dc430d7399d3efe1ecf2dfd4cbbc65cbf4e305bfb148efcc2851c675e0667f5d7a2b446b90ab1dba1b43c34458fb5363376d8362bdddda0a6fee

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scahe.co.in
  • Port:
    587
  • Username:
    sj@scahe.co.in
  • Password:
    scaheavy@12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request For Quotation-(EMP2129079970).exe
    "C:\Users\Admin\AppData\Local\Temp\Request For Quotation-(EMP2129079970).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\Request For Quotation-(EMP2129079970).exe
      "C:\Users\Admin\AppData\Local\Temp\Request For Quotation-(EMP2129079970).exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:344

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/344-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/344-66-0x00000000004374BE-mapping.dmp
  • memory/344-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/344-69-0x0000000001090000-0x0000000001091000-memory.dmp
    Filesize

    4KB

  • memory/1652-59-0x0000000001130000-0x0000000001131000-memory.dmp
    Filesize

    4KB

  • memory/1652-61-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/1652-62-0x0000000000320000-0x000000000033B000-memory.dmp
    Filesize

    108KB

  • memory/1652-63-0x00000000054D0000-0x000000000554D000-memory.dmp
    Filesize

    500KB

  • memory/1652-64-0x00000000006B0000-0x00000000006E9000-memory.dmp
    Filesize

    228KB