Analysis

  • max time kernel
    150s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 12:53

General

  • Target

    cargo details.exe

  • Size

    852KB

  • MD5

    667dc2043a6a1ccb0f70810e7d566b58

  • SHA1

    6d749c15e64e961690e6614761ff9b8370d3bf43

  • SHA256

    01ca714d163a5a4498d1174c893b519dce2f0cc968bf7aac2474694b1109f6d9

  • SHA512

    ca335532db0832b26ae5ef0bbb7f5ec0aa971ea54be139a367d93313f38108b36c03dbd1cf571e769f55d6c6daab87aec7bef75c102a7f3c21d262604da6248f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    server126.web-hosting.com
  • Port:
    587
  • Username:
    jokelogs@omnlltd.com
  • Password:
    E#@Dfb$LbM)M

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cargo details.exe
    "C:\Users\Admin\AppData\Local\Temp\cargo details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\cargo details.exe
      "C:\Users\Admin\AppData\Local\Temp\cargo details.exe"
      2⤵
        PID:992
      • C:\Users\Admin\AppData\Local\Temp\cargo details.exe
        "C:\Users\Admin\AppData\Local\Temp\cargo details.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/396-66-0x00000000004374AE-mapping.dmp
    • memory/396-65-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/396-67-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/396-69-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
      Filesize

      4KB

    • memory/1084-59-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1084-61-0x0000000000470000-0x0000000000471000-memory.dmp
      Filesize

      4KB

    • memory/1084-62-0x00000000006E0000-0x00000000006E4000-memory.dmp
      Filesize

      16KB

    • memory/1084-63-0x00000000057A0000-0x000000000586B000-memory.dmp
      Filesize

      812KB

    • memory/1084-64-0x0000000005200000-0x0000000005294000-memory.dmp
      Filesize

      592KB