Analysis

  • max time kernel
    120s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-10-2021 11:35

General

  • Target

    AWB 302-07379411-21.exe

  • Size

    724KB

  • MD5

    7d160eccbfdf241886c85a0a18a40335

  • SHA1

    01e4291ff7cbc5353b1dbaeee5c97b3e188ff9c3

  • SHA256

    6973bba6867ecf5183846ae49c92c5e62a14c527608243e5fbbadca9c355f7d7

  • SHA512

    e1af7f8b37e57f41f94a27b78cc0c94887405755d348bf677fe4dda7f15d834ac7cc10b408ef1697360701237a015e35aa1303b7b6cba31641e57c0d9b034b49

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB 302-07379411-21.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB 302-07379411-21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Users\Admin\AppData\Local\Temp\AWB 302-07379411-21.exe
      "C:\Users\Admin\AppData\Local\Temp\AWB 302-07379411-21.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 520
        3⤵
          PID:432

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-65-0x0000000000000000-mapping.dmp
    • memory/432-67-0x00000000004B0000-0x00000000004B1000-memory.dmp
      Filesize

      4KB

    • memory/852-54-0x00000000768C1000-0x00000000768C3000-memory.dmp
      Filesize

      8KB

    • memory/852-55-0x0000000000090000-0x0000000000091000-memory.dmp
      Filesize

      4KB

    • memory/852-56-0x0000000000091000-0x0000000000092000-memory.dmp
      Filesize

      4KB

    • memory/1796-57-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1796-58-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1796-60-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1796-59-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1796-61-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1796-62-0x000000000043764E-mapping.dmp
    • memory/1796-64-0x0000000000C70000-0x0000000000C71000-memory.dmp
      Filesize

      4KB