Analysis

  • max time kernel
    141s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 06:01

General

  • Target

    GS_ PO NO.1862021.exe

  • Size

    921KB

  • MD5

    85bec1ad53593edfc02c46dc42102c74

  • SHA1

    64df5c2489b1384db7507252ecaa5bc7c0ff3911

  • SHA256

    2b1611385291864fe7aa42dbc429f94ec4e42570ec627609407fc9889623f426

  • SHA512

    2652d5889266309814f32be5aeff089acdf833c62cd631bfde6a3d050ae84ecc28ba8104c49a527de254f98e69b4c538cb40563bfd44d96fe23e10920d2aba74

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.odessabd.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    abc321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GS_ PO NO.1862021.exe
    "C:\Users\Admin\AppData\Local\Temp\GS_ PO NO.1862021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:588

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/588-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/588-67-0x000000000043762E-mapping.dmp
  • memory/588-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/588-70-0x0000000004710000-0x0000000004711000-memory.dmp
    Filesize

    4KB

  • memory/1104-59-0x0000000000D40000-0x0000000000D41000-memory.dmp
    Filesize

    4KB

  • memory/1104-61-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/1104-62-0x0000000000690000-0x0000000000699000-memory.dmp
    Filesize

    36KB

  • memory/1104-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1104-64-0x0000000005730000-0x00000000057B4000-memory.dmp
    Filesize

    528KB

  • memory/1104-65-0x00000000045A0000-0x00000000045EB000-memory.dmp
    Filesize

    300KB