Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-03-2021 14:05

General

  • Target

    e5424082645fda55cc5d4e0192834afe.exe

  • Size

    1.5MB

  • MD5

    e5424082645fda55cc5d4e0192834afe

  • SHA1

    dfd934ffb08081496d896464f6b50a7b750f0845

  • SHA256

    0ecfbf08398e1d0470c2f4d40a490808bd1b177cb60d674c5459d85f242952ab

  • SHA512

    1724662c74221824d71ebf6d277ded559b404fb3acd5fdbc2f18e23dd147e65d3f7613e33a696803a78a2a89f923b2e57482103f7ec2a85f3fa6c80c4aad62f7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    slcezbamxkbpjjjh

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5424082645fda55cc5d4e0192834afe.exe
    "C:\Users\Admin\AppData\Local\Temp\e5424082645fda55cc5d4e0192834afe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "svchost" /t REG_SZ /d "C:\Users\Admin\Driver auto update.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "svchost" /t REG_SZ /d "C:\Users\Admin\Driver auto update.exe"
        3⤵
        • Adds Run key to start application
        PID:2792
    • C:\Users\Admin\Driver auto update.exe
      "C:\Users\Admin\Driver auto update.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\Driver auto update.exe

    MD5

    e5424082645fda55cc5d4e0192834afe

    SHA1

    dfd934ffb08081496d896464f6b50a7b750f0845

    SHA256

    0ecfbf08398e1d0470c2f4d40a490808bd1b177cb60d674c5459d85f242952ab

    SHA512

    1724662c74221824d71ebf6d277ded559b404fb3acd5fdbc2f18e23dd147e65d3f7613e33a696803a78a2a89f923b2e57482103f7ec2a85f3fa6c80c4aad62f7

  • C:\Users\Admin\Driver auto update.exe

    MD5

    e5424082645fda55cc5d4e0192834afe

    SHA1

    dfd934ffb08081496d896464f6b50a7b750f0845

    SHA256

    0ecfbf08398e1d0470c2f4d40a490808bd1b177cb60d674c5459d85f242952ab

    SHA512

    1724662c74221824d71ebf6d277ded559b404fb3acd5fdbc2f18e23dd147e65d3f7613e33a696803a78a2a89f923b2e57482103f7ec2a85f3fa6c80c4aad62f7

  • memory/208-42-0x0000000005B50000-0x0000000005B51000-memory.dmp

    Filesize

    4KB

  • memory/208-41-0x0000000004F90000-0x0000000004F91000-memory.dmp

    Filesize

    4KB

  • memory/208-40-0x0000000004E80000-0x0000000004E81000-memory.dmp

    Filesize

    4KB

  • memory/208-35-0x0000000073EE0000-0x00000000745CE000-memory.dmp

    Filesize

    6.9MB

  • memory/208-32-0x00000000004374BE-mapping.dmp

  • memory/208-31-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/668-30-0x00000000073A0000-0x00000000073A1000-memory.dmp

    Filesize

    4KB

  • memory/668-28-0x0000000005B11000-0x0000000005B12000-memory.dmp

    Filesize

    4KB

  • memory/668-15-0x0000000000000000-mapping.dmp

  • memory/668-29-0x0000000007390000-0x000000000739B000-memory.dmp

    Filesize

    44KB

  • memory/668-18-0x0000000073EE0000-0x00000000745CE000-memory.dmp

    Filesize

    6.9MB

  • memory/668-25-0x0000000005B10000-0x0000000005B11000-memory.dmp

    Filesize

    4KB

  • memory/1032-7-0x00000000053C0000-0x00000000053C1000-memory.dmp

    Filesize

    4KB

  • memory/1032-2-0x0000000073EE0000-0x00000000745CE000-memory.dmp

    Filesize

    6.9MB

  • memory/1032-11-0x0000000006FF0000-0x000000000701F000-memory.dmp

    Filesize

    188KB

  • memory/1032-10-0x0000000005F70000-0x0000000005F71000-memory.dmp

    Filesize

    4KB

  • memory/1032-8-0x0000000005460000-0x0000000005461000-memory.dmp

    Filesize

    4KB

  • memory/1032-14-0x0000000005F71000-0x0000000005F72000-memory.dmp

    Filesize

    4KB

  • memory/1032-6-0x00000000058C0000-0x00000000058C1000-memory.dmp

    Filesize

    4KB

  • memory/1032-5-0x0000000005320000-0x0000000005321000-memory.dmp

    Filesize

    4KB

  • memory/1032-3-0x00000000008D0000-0x00000000008D1000-memory.dmp

    Filesize

    4KB

  • memory/2792-13-0x0000000000000000-mapping.dmp

  • memory/3180-12-0x0000000000000000-mapping.dmp