Analysis

  • max time kernel
    143s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 14:27

General

  • Target

    EPDA Dec 2020 UPDATED_S.O.A Revised.exe

  • Size

    625KB

  • MD5

    b94f6fe6c0a12f51cefa10222036b2e8

  • SHA1

    b47a296f3044b5bb5a1e8f5306ad5687067289c9

  • SHA256

    c2c6013ed703c379c923c39bea006e32b5b27f6c4145f2d219665a190e493971

  • SHA512

    d70b471da3a745ec981003d4ade776a71eb9870eecb649f9055929ec0ea0bbff900c95064047fe1b65d59470a30269c23496a6c66895f86e7a51b25afc4e71e6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shreejilogistix.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ZHNecv9PfHk2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EPDA Dec 2020 UPDATED_S.O.A Revised.exe
    "C:\Users\Admin\AppData\Local\Temp\EPDA Dec 2020 UPDATED_S.O.A Revised.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService
    1⤵
      PID:856
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService
      1⤵
        PID:796
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService
        1⤵
          PID:1200
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalService
          1⤵
            PID:1996
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService
            1⤵
              PID:1568
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k netsvcs
              1⤵
                PID:1604
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs
                1⤵
                  PID:792
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  1⤵
                    PID:1624
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    1⤵
                      PID:1496
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      1⤵
                        PID:816
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        1⤵
                          PID:1736
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          1⤵
                            PID:1816
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            1⤵
                              PID:1560
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              1⤵
                                PID:1708
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                1⤵
                                  PID:680

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/1628-9-0x0000000000460000-0x00000000004AD000-memory.dmp
                                  Filesize

                                  308KB

                                • memory/1628-11-0x0000000004741000-0x0000000004742000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1628-4-0x0000000000400000-0x000000000045B000-memory.dmp
                                  Filesize

                                  364KB

                                • memory/1628-5-0x000000000040CD2F-mapping.dmp
                                • memory/1628-7-0x0000000002090000-0x00000000020A1000-memory.dmp
                                  Filesize

                                  68KB

                                • memory/1628-8-0x00000000745C0000-0x0000000074CAE000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1628-16-0x00000000004B0000-0x00000000004B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1628-15-0x0000000004744000-0x0000000004746000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1628-13-0x0000000004743000-0x0000000004744000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1628-12-0x0000000004742000-0x0000000004743000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1628-10-0x0000000000400000-0x000000000045B000-memory.dmp
                                  Filesize

                                  364KB

                                • memory/1628-14-0x0000000000C20000-0x0000000000C6C000-memory.dmp
                                  Filesize

                                  304KB

                                • memory/1632-2-0x0000000076341000-0x0000000076343000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1632-3-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                  Filesize

                                  4KB