Analysis

  • max time kernel
    145s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 05:46

General

  • Target

    PO-no 74GW0942.exe

  • Size

    837KB

  • MD5

    4cde3609b918d4ef83a1f50dd0e6bc8e

  • SHA1

    69878bfdfe1b730f802bfa6ad515efdef96aa43f

  • SHA256

    5c4676ef5bd6f6d10826944d9e51efadb58fbbb936ff5f10d7aa91235c35946d

  • SHA512

    7def65260ab6f04c0b4e3af4754e54d28bd6a289152692f047915b2cc9fb5f799ae47a605efe401f1e606b0c7f787be13b68ac1ec67ba88539a12d041c6d8f5f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    project2021blessinggoodgood2+me

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-no 74GW0942.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-no 74GW0942.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1640-134-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1640-133-0x0000000005640000-0x0000000005641000-memory.dmp
    Filesize

    4KB

  • memory/1640-132-0x0000000003070000-0x0000000003071000-memory.dmp
    Filesize

    4KB

  • memory/1640-127-0x000000000043763E-mapping.dmp
  • memory/4064-119-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/4064-121-0x0000000005170000-0x000000000566E000-memory.dmp
    Filesize

    5.0MB

  • memory/4064-122-0x0000000005DF0000-0x0000000005DF9000-memory.dmp
    Filesize

    36KB

  • memory/4064-123-0x000000007E9A0000-0x000000007E9A1000-memory.dmp
    Filesize

    4KB

  • memory/4064-124-0x0000000001140000-0x00000000011BE000-memory.dmp
    Filesize

    504KB

  • memory/4064-125-0x0000000008540000-0x0000000008589000-memory.dmp
    Filesize

    292KB

  • memory/4064-120-0x0000000005390000-0x0000000005391000-memory.dmp
    Filesize

    4KB

  • memory/4064-114-0x0000000000750000-0x0000000000751000-memory.dmp
    Filesize

    4KB

  • memory/4064-118-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/4064-117-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/4064-116-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB