Analysis

  • max time kernel
    146s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    11-05-2021 10:30

General

  • Target

    PO.#4500499953.exe

  • Size

    883KB

  • MD5

    0c3098e9105cbea5e2d6ab99849afaeb

  • SHA1

    35286653ce0368bef6a4344c4275279c60d2471e

  • SHA256

    091941767ac84ff519693960cd6cb15e799da88cd08477977ec10fad6fe00b4d

  • SHA512

    6b4221f84a1f9731c6cfbecc7c06c340d39d60cdafbcf44220a8eed5009627d03bc01e52b41997f72d10b323d4b6ab2786c99a0ad6334962a05f1ee4a7e6e382

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    wasstech.com
  • Port:
    587
  • Username:
    rasha.adel@wasstech.com
  • Password:
    Sunray2700@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.#4500499953.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.#4500499953.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3856

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1824-114-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/1824-116-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/1824-117-0x0000000005B20000-0x0000000005B21000-memory.dmp
    Filesize

    4KB

  • memory/1824-118-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/1824-119-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/1824-120-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/1824-121-0x0000000005620000-0x0000000005B1E000-memory.dmp
    Filesize

    5.0MB

  • memory/1824-122-0x0000000005740000-0x0000000005744000-memory.dmp
    Filesize

    16KB

  • memory/1824-123-0x0000000006420000-0x00000000064E9000-memory.dmp
    Filesize

    804KB

  • memory/1824-124-0x00000000089A0000-0x0000000008A34000-memory.dmp
    Filesize

    592KB

  • memory/3856-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3856-126-0x000000000043760E-mapping.dmp
  • memory/3856-131-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/3856-132-0x00000000057A0000-0x00000000057A1000-memory.dmp
    Filesize

    4KB

  • memory/3856-133-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
    Filesize

    4KB