Analysis

  • max time kernel
    43s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 13:06

General

  • Target

    REMITANCE ADVICE.exe

  • Size

    624KB

  • MD5

    eaed910ec2f38b480c809a8ddda95b4f

  • SHA1

    c6944445e143600f3a63f6cd2d3fb34dd8a2e48f

  • SHA256

    ca007259e84050359f90079e2dd6d6ebde31872f64f65fcd47ce01531e7b6bb3

  • SHA512

    5aa1fe035e98b6112bc3b62baaf89ada770a9f279381a5a13e2bb129280bb45e8390aa753b12638cf4acf8bb2f4ab628680ab909ca5ec76348cea3e470351491

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.framafilms.com
  • Port:
    587
  • Username:
    framafilmsint@framafilms.com
  • Password:
    lister11

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\REMITANCE ADVICE.exe
    "C:\Users\Admin\AppData\Local\Temp\REMITANCE ADVICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:284
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:892

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/284-62-0x00000000004374EE-mapping.dmp
    • memory/284-61-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/284-65-0x00000000004D0000-0x00000000004D1000-memory.dmp
      Filesize

      4KB

    • memory/892-66-0x0000000000000000-mapping.dmp
    • memory/892-68-0x0000000000560000-0x0000000000561000-memory.dmp
      Filesize

      4KB

    • memory/1664-59-0x00000000752F1000-0x00000000752F3000-memory.dmp
      Filesize

      8KB

    • memory/1664-60-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1664-64-0x0000000000121000-0x0000000000122000-memory.dmp
      Filesize

      4KB