Analysis

  • max time kernel
    100s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    22-10-2021 09:13

General

  • Target

    384b03372b0048e1cb96f7db323d31af.exe

  • Size

    537KB

  • MD5

    384b03372b0048e1cb96f7db323d31af

  • SHA1

    26c2955b326420fc61f64fb1f0c1ac26bb8fe6d9

  • SHA256

    21cd1dea5f6846f81699ddc9c7a4469901a87c13efd253001c030645bcca9fd3

  • SHA512

    f5be075a925c363ebd0a2174ed587637d76f60401ae2d45bdd0210ae989b817df4f702529bbd289bfc1c5b79efeaac4597f838c7ac0ca62cacf7a15f5cff5f73

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tccinfaes.com
  • Port:
    587
  • Username:
    margaridasantos@tccinfaes.com
  • Password:
    TccBps1427log

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\384b03372b0048e1cb96f7db323d31af.exe
    "C:\Users\Admin\AppData\Local\Temp\384b03372b0048e1cb96f7db323d31af.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Users\Admin\AppData\Local\Temp\384b03372b0048e1cb96f7db323d31af.exe
      "C:\Users\Admin\AppData\Local\Temp\384b03372b0048e1cb96f7db323d31af.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-53-0x00000000009B0000-0x00000000009B1000-memory.dmp
    Filesize

    4KB

  • memory/1200-55-0x0000000000910000-0x0000000000917000-memory.dmp
    Filesize

    28KB

  • memory/1200-56-0x0000000002030000-0x0000000002031000-memory.dmp
    Filesize

    4KB

  • memory/1200-57-0x00000000043F0000-0x0000000004448000-memory.dmp
    Filesize

    352KB

  • memory/1564-58-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-63-0x000000000043760E-mapping.dmp
  • memory/1564-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-66-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
    Filesize

    4KB