Analysis

  • max time kernel
    143s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 12:11

General

  • Target

    SecuriteInfo.com.Variant.Zusy.363976.7571.11063.exe

  • Size

    625KB

  • MD5

    b94f6fe6c0a12f51cefa10222036b2e8

  • SHA1

    b47a296f3044b5bb5a1e8f5306ad5687067289c9

  • SHA256

    c2c6013ed703c379c923c39bea006e32b5b27f6c4145f2d219665a190e493971

  • SHA512

    d70b471da3a745ec981003d4ade776a71eb9870eecb649f9055929ec0ea0bbff900c95064047fe1b65d59470a30269c23496a6c66895f86e7a51b25afc4e71e6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shreejilogistix.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ZHNecv9PfHk2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Zusy.363976.7571.11063.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Zusy.363976.7571.11063.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\System32\svchost.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1704
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService
    1⤵
      PID:1644
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalService
      1⤵
        PID:1796
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalService
        1⤵
          PID:788
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalService
          1⤵
            PID:1588
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalService
            1⤵
              PID:1076
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs
              1⤵
                PID:844
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k netsvcs
                1⤵
                  PID:432
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs
                  1⤵
                    PID:2028
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    1⤵
                      PID:1068
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      1⤵
                        PID:632
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        1⤵
                          PID:920
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          1⤵
                            PID:1920
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            1⤵
                              PID:1852
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              1⤵
                                PID:592
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                1⤵
                                  PID:1788

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Defense Evasion

                                Modify Registry

                                1
                                T1112

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/1096-2-0x0000000000320000-0x0000000000321000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1704-3-0x0000000000400000-0x000000000045B000-memory.dmp
                                  Filesize

                                  364KB

                                • memory/1704-4-0x000000000040CD2F-mapping.dmp
                                • memory/1704-5-0x0000000002040000-0x0000000002051000-memory.dmp
                                  Filesize

                                  68KB

                                • memory/1704-6-0x0000000074C70000-0x000000007535E000-memory.dmp
                                  Filesize

                                  6.9MB

                                • memory/1704-7-0x0000000001FC0000-0x000000000200D000-memory.dmp
                                  Filesize

                                  308KB

                                • memory/1704-8-0x0000000002130000-0x000000000217C000-memory.dmp
                                  Filesize

                                  304KB

                                • memory/1704-9-0x0000000000400000-0x000000000045B000-memory.dmp
                                  Filesize

                                  364KB

                                • memory/1704-10-0x0000000004611000-0x0000000004612000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1704-12-0x0000000004613000-0x0000000004614000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1704-11-0x0000000004612000-0x0000000004613000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1704-13-0x0000000004614000-0x0000000004616000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1704-14-0x0000000000350000-0x0000000000351000-memory.dmp
                                  Filesize

                                  4KB