Analysis

  • max time kernel
    150s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 20:52

General

  • Target

    SOA COPY.exe

  • Size

    611KB

  • MD5

    5b06b2e2ac7a46b0a010e22b8b757842

  • SHA1

    32ca16c02b65b3c926afdda78cb01f760f07cb88

  • SHA256

    e8834d8376e9d83c926bd5ccbaf4af8bf76ad6d49fb4245a69253e5052293e07

  • SHA512

    50ba996ab550bf3697d3bb942097fff13f46a2e218758231b918181114df0fb99e938a62ea07cb2a0a0d4a733bd0a8e18122182afb7cc8026809043a57cfd495

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    a2plcpnl0347.prod.iad2.secureserver.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Admin_123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3600-127-0x000000000043765E-mapping.dmp
  • memory/3600-134-0x0000000005FA0000-0x0000000005FA1000-memory.dmp
    Filesize

    4KB

  • memory/3600-133-0x0000000005800000-0x0000000005801000-memory.dmp
    Filesize

    4KB

  • memory/3600-132-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/3600-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3944-119-0x00000000053E0000-0x00000000053E1000-memory.dmp
    Filesize

    4KB

  • memory/3944-121-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/3944-122-0x0000000005980000-0x0000000005989000-memory.dmp
    Filesize

    36KB

  • memory/3944-123-0x000000007F3A0000-0x000000007F3A1000-memory.dmp
    Filesize

    4KB

  • memory/3944-124-0x0000000006230000-0x00000000062B6000-memory.dmp
    Filesize

    536KB

  • memory/3944-125-0x0000000001510000-0x000000000155C000-memory.dmp
    Filesize

    304KB

  • memory/3944-120-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
    Filesize

    4KB

  • memory/3944-114-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/3944-118-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/3944-117-0x0000000005990000-0x0000000005991000-memory.dmp
    Filesize

    4KB

  • memory/3944-116-0x0000000005330000-0x0000000005331000-memory.dmp
    Filesize

    4KB