Analysis

  • max time kernel
    64s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    07-07-2020 16:03

General

  • Target

    SecuriteInfo.com.MSIL.Kryptik.WOX.31681.exe

  • Size

    341KB

  • MD5

    2eb615a83afed8792190b04dea641217

  • SHA1

    6e03c83fc468980003d8b6cc9a2690052c8fbe2e

  • SHA256

    353ae3fcced86a2ae12f8b249900180eeeffb722a2c56b46356c8f4ec4461925

  • SHA512

    c36342924abff2f84ebb44ce4aa8b24ef4015a315cd6040a330deb23ed904158bed741bdab5769fc13906a1c0a65ac00cd8ae035a4a6d0a3513d79af971af557

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fy_DDDs098*/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Kryptik.WOX.31681.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.MSIL.Kryptik.WOX.31681.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3636-1-0x000000000044703E-mapping.dmp

  • memory/3636-0-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB