Analysis

  • max time kernel
    151s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 14:46

General

  • Target

    GS_ PO NO.1862021.exe

  • Size

    605KB

  • MD5

    dd69154b0cdf498ef93ea3005a4de557

  • SHA1

    5d2146fffe83a3fca36ea89f3a38762cd797fa19

  • SHA256

    11e9639235e6331d3fc76d710c73ce5412c3758f41ee587104839a0ee1d00f5a

  • SHA512

    d3b6d5c81dcd59c6696a011890fa0980286e7cfcf7fd8712632c992ab4bb0bc939237029750f2cd4156adc680b5c87e00fa728bde1af5380a9fa681b58533a06

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.odessabd.com
  • Port:
    587
  • Username:
    compliance2@odessabd.com
  • Password:
    abc321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GS_ PO NO.1862021.exe
    "C:\Users\Admin\AppData\Local\Temp\GS_ PO NO.1862021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:988
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Drops file in Drivers directory
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1520-67-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1520-68-0x000000000043762E-mapping.dmp
    • memory/1520-69-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1520-71-0x0000000004B80000-0x0000000004B81000-memory.dmp
      Filesize

      4KB

    • memory/1684-60-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/1684-62-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/1684-63-0x00000000004E0000-0x00000000004E9000-memory.dmp
      Filesize

      36KB

    • memory/1684-64-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1684-65-0x00000000051A0000-0x0000000005217000-memory.dmp
      Filesize

      476KB

    • memory/1684-66-0x00000000007D0000-0x000000000080C000-memory.dmp
      Filesize

      240KB