Analysis

  • max time kernel
    145s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 13:08

General

  • Target

    PAYMENT COPY.exe

  • Size

    917KB

  • MD5

    5e52d546bf55e00b16eeba9e00adff81

  • SHA1

    2859628f7b8c99e5abcb21c7c62a1aad0fce628a

  • SHA256

    192f1700dfb08c74e6659dc411262bd2f69b69ee72a6d1fc0d68d4b485ee95ac

  • SHA512

    36e7adf4742b317e699db7ace2753745501591b3c4dbc39b0106c087726a1950d899d42bc1842324b2eefa7a383ac84d7c8f9bf53d12644edf2a1e901c409888

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    a2plcpnl0347.prod.iad2.secureserver.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Admin_123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1256-134-0x0000000005E30000-0x0000000005E31000-memory.dmp
    Filesize

    4KB

  • memory/1256-133-0x0000000005250000-0x0000000005251000-memory.dmp
    Filesize

    4KB

  • memory/1256-132-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/1256-127-0x000000000043762E-mapping.dmp
  • memory/3872-119-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/3872-121-0x0000000005730000-0x0000000005C2E000-memory.dmp
    Filesize

    5.0MB

  • memory/3872-122-0x0000000006190000-0x0000000006199000-memory.dmp
    Filesize

    36KB

  • memory/3872-123-0x000000007ED80000-0x000000007ED81000-memory.dmp
    Filesize

    4KB

  • memory/3872-124-0x0000000006650000-0x00000000066D5000-memory.dmp
    Filesize

    532KB

  • memory/3872-125-0x0000000001650000-0x000000000169C000-memory.dmp
    Filesize

    304KB

  • memory/3872-120-0x0000000005930000-0x0000000005931000-memory.dmp
    Filesize

    4KB

  • memory/3872-114-0x0000000000D00000-0x0000000000D01000-memory.dmp
    Filesize

    4KB

  • memory/3872-118-0x00000000057D0000-0x00000000057D1000-memory.dmp
    Filesize

    4KB

  • memory/3872-117-0x0000000005C30000-0x0000000005C31000-memory.dmp
    Filesize

    4KB

  • memory/3872-116-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB