Analysis

  • max time kernel
    147s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    21-04-2021 15:02

General

  • Target

    WN4gbQOiEGOnFMa.exe

  • Size

    601KB

  • MD5

    a4b94521170a0d99c8a9f0fe8c648561

  • SHA1

    b7a942b4c7704562e23d2e888a07a026fb49fe7d

  • SHA256

    9a597f3b7ec4bb4a3e54c966b95ca6cb543ca467fbc9397a66713187d77a7b97

  • SHA512

    0e4947fe3b205793521344ce09e9f9d67359d6166a1c954fc227cd1d3df5505b1c615eff7e5fbd1e64a7e2e845751e03603ef0c11ff107b63933a43fbc0a9a1b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    a2plcpnl0347.prod.iad2.secureserver.net
  • Port:
    587
  • Username:
    marketing@eximindiacorporation.com
  • Password:
    Admin_123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\WN4gbQOiEGOnFMa.exe
    "C:\Users\Admin\AppData\Local\Temp\WN4gbQOiEGOnFMa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1392-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1392-133-0x0000000006020000-0x0000000006021000-memory.dmp
    Filesize

    4KB

  • memory/1392-132-0x0000000005980000-0x0000000005981000-memory.dmp
    Filesize

    4KB

  • memory/1392-131-0x0000000005400000-0x0000000005401000-memory.dmp
    Filesize

    4KB

  • memory/1392-126-0x000000000043766E-mapping.dmp
  • memory/1692-121-0x0000000005510000-0x0000000005519000-memory.dmp
    Filesize

    36KB

  • memory/1692-114-0x0000000000710000-0x0000000000711000-memory.dmp
    Filesize

    4KB

  • memory/1692-122-0x000000007F040000-0x000000007F041000-memory.dmp
    Filesize

    4KB

  • memory/1692-123-0x00000000010B0000-0x0000000001128000-memory.dmp
    Filesize

    480KB

  • memory/1692-124-0x00000000082E0000-0x000000000831C000-memory.dmp
    Filesize

    240KB

  • memory/1692-119-0x0000000005090000-0x000000000558E000-memory.dmp
    Filesize

    5.0MB

  • memory/1692-120-0x0000000002A80000-0x0000000002A81000-memory.dmp
    Filesize

    4KB

  • memory/1692-118-0x0000000005130000-0x0000000005131000-memory.dmp
    Filesize

    4KB

  • memory/1692-117-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/1692-116-0x0000000005590000-0x0000000005591000-memory.dmp
    Filesize

    4KB