Analysis

  • max time kernel
    148s
  • max time network
    58s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 16:43

General

  • Target

    RE Outstanding SOA Settled.exe

  • Size

    1.0MB

  • MD5

    6b0ab04930cae57ff38824d56966fa8d

  • SHA1

    692d265b64797b571af7fa3ed56b8d3b0ac783b0

  • SHA256

    2cfb7adb214ef9393727628ebe22af87ad00d3bdfc19655be69b6f3617b9b539

  • SHA512

    929dc549764139fe28458e78494e1a71cc0183297b2212841c46a42a57858e2b6737aed33a407464b7a0fbdff2f38b5778770ff8ed7168d9a14d2063538e09a7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    preshstan@vivaldi.net
  • Password:
    chidiebere123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RE Outstanding SOA Settled.exe
    "C:\Users\Admin\AppData\Local\Temp\RE Outstanding SOA Settled.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-59-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/840-61-0x00000000048A0000-0x0000000004982000-memory.dmp
    Filesize

    904KB

  • memory/840-62-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/840-63-0x00000000004A0000-0x00000000004B1000-memory.dmp
    Filesize

    68KB

  • memory/840-64-0x0000000018040000-0x00000000180BC000-memory.dmp
    Filesize

    496KB

  • memory/840-65-0x0000000000BB0000-0x0000000000BEA000-memory.dmp
    Filesize

    232KB

  • memory/1384-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1384-67-0x000000000043751E-mapping.dmp
  • memory/1384-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1384-70-0x0000000004890000-0x0000000004891000-memory.dmp
    Filesize

    4KB

  • memory/1384-71-0x0000000004891000-0x0000000004892000-memory.dmp
    Filesize

    4KB