Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 14:44

General

  • Target

    WN4gbQOiEGOnFMa.exe

  • Size

    601KB

  • MD5

    a4b94521170a0d99c8a9f0fe8c648561

  • SHA1

    b7a942b4c7704562e23d2e888a07a026fb49fe7d

  • SHA256

    9a597f3b7ec4bb4a3e54c966b95ca6cb543ca467fbc9397a66713187d77a7b97

  • SHA512

    0e4947fe3b205793521344ce09e9f9d67359d6166a1c954fc227cd1d3df5505b1c615eff7e5fbd1e64a7e2e845751e03603ef0c11ff107b63933a43fbc0a9a1b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    a2plcpnl0347.prod.iad2.secureserver.net
  • Port:
    587
  • Username:
    marketing@eximindiacorporation.com
  • Password:
    Admin_123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WN4gbQOiEGOnFMa.exe
    "C:\Users\Admin\AppData\Local\Temp\WN4gbQOiEGOnFMa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1236
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Drops file in Drivers directory
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1596

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1596-125-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1596-133-0x0000000006480000-0x0000000006481000-memory.dmp
      Filesize

      4KB

    • memory/1596-132-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
      Filesize

      4KB

    • memory/1596-131-0x0000000005690000-0x0000000005B8E000-memory.dmp
      Filesize

      5.0MB

    • memory/1596-126-0x000000000043766E-mapping.dmp
    • memory/4048-121-0x00000000054F0000-0x00000000054F9000-memory.dmp
      Filesize

      36KB

    • memory/4048-114-0x0000000000860000-0x0000000000861000-memory.dmp
      Filesize

      4KB

    • memory/4048-122-0x000000007F190000-0x000000007F191000-memory.dmp
      Filesize

      4KB

    • memory/4048-123-0x00000000011B0000-0x0000000001228000-memory.dmp
      Filesize

      480KB

    • memory/4048-124-0x0000000008430000-0x000000000846C000-memory.dmp
      Filesize

      240KB

    • memory/4048-120-0x00000000051D0000-0x00000000051D1000-memory.dmp
      Filesize

      4KB

    • memory/4048-119-0x0000000005080000-0x000000000557E000-memory.dmp
      Filesize

      5.0MB

    • memory/4048-118-0x0000000005270000-0x0000000005271000-memory.dmp
      Filesize

      4KB

    • memory/4048-117-0x0000000005130000-0x0000000005131000-memory.dmp
      Filesize

      4KB

    • memory/4048-116-0x0000000005580000-0x0000000005581000-memory.dmp
      Filesize

      4KB