Analysis

  • max time kernel
    124s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 09:51

General

  • Target

    7HCYDW.exe

  • Size

    439KB

  • MD5

    df149dd69ac46dbfafd8194e3d10a6ab

  • SHA1

    f15fae56c94c46576e7b656ea34d5eb42bd8fda4

  • SHA256

    8715b90fdea709f60563d5cfad92a81de645f3241e25804e6b58e891a11e6192

  • SHA512

    861f099e004e61391f51d2f2266f3d05130db1a817838a2e5e26ba586274593cafa751b88b7a549236131fd8dfaad67ff27ba071334e9202ebb3e3196db75ef8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alraedsecurity.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Alraed99pass@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7HCYDW.exe
    "C:\Users\Admin\AppData\Local\Temp\7HCYDW.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Users\Admin\AppData\Local\Temp\7HCYDW.exe
      "C:\Users\Admin\AppData\Local\Temp\7HCYDW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1248

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1248-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1248-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1248-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1248-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1248-66-0x00000000004374BE-mapping.dmp
  • memory/1248-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1248-69-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1384-57-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/1384-58-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/1384-59-0x0000000000930000-0x0000000000938000-memory.dmp
    Filesize

    32KB

  • memory/1384-60-0x0000000004BA0000-0x0000000004BF8000-memory.dmp
    Filesize

    352KB

  • memory/1384-55-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB