Analysis

  • max time kernel
    144s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-04-2021 15:02

General

  • Target

    GS_ PO NO.1862021.exe

  • Size

    605KB

  • MD5

    dd69154b0cdf498ef93ea3005a4de557

  • SHA1

    5d2146fffe83a3fca36ea89f3a38762cd797fa19

  • SHA256

    11e9639235e6331d3fc76d710c73ce5412c3758f41ee587104839a0ee1d00f5a

  • SHA512

    d3b6d5c81dcd59c6696a011890fa0980286e7cfcf7fd8712632c992ab4bb0bc939237029750f2cd4156adc680b5c87e00fa728bde1af5380a9fa681b58533a06

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.odessabd.com
  • Port:
    587
  • Username:
    compliance2@odessabd.com
  • Password:
    abc321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GS_ PO NO.1862021.exe
    "C:\Users\Admin\AppData\Local\Temp\GS_ PO NO.1862021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1120
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Drops file in Drivers directory
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:804

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/804-68-0x000000000043762E-mapping.dmp
    • memory/804-67-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/804-69-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/804-71-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
      Filesize

      4KB

    • memory/2040-60-0x00000000010E0000-0x00000000010E1000-memory.dmp
      Filesize

      4KB

    • memory/2040-62-0x0000000000380000-0x0000000000381000-memory.dmp
      Filesize

      4KB

    • memory/2040-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/2040-64-0x0000000000620000-0x0000000000629000-memory.dmp
      Filesize

      36KB

    • memory/2040-65-0x00000000050A0000-0x0000000005117000-memory.dmp
      Filesize

      476KB

    • memory/2040-66-0x0000000000810000-0x000000000084C000-memory.dmp
      Filesize

      240KB