Analysis

  • max time kernel
    142s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 13:08

General

  • Target

    quotation.exe

  • Size

    669KB

  • MD5

    8b0af96231dd7b5f99c1d51037dc0219

  • SHA1

    44e2961033d6dcf08c9eec519d4aba1f3f786f2c

  • SHA256

    0a4331bb70c63296d2f975bad0903c1c9c539c1f9d349a187bfaf2633b3c06e2

  • SHA512

    27933987bc28a37667aa7afac221ef242ebe5c5a8cc8c9ae55cde22dfd54dd4fb785a76d85510b74b44ff268875db95d000555b1c95db4567f1457f11faf7c1b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    vicanto@vivaldi.net
  • Password:
    @GoodLogs@321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\quotation.exe
    "C:\Users\Admin\AppData\Local\Temp\quotation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/524-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/524-66-0x000000000043758E-mapping.dmp
  • memory/524-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/524-69-0x0000000004C20000-0x0000000004C21000-memory.dmp
    Filesize

    4KB

  • memory/524-70-0x0000000004C21000-0x0000000004C22000-memory.dmp
    Filesize

    4KB

  • memory/1340-59-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/1340-61-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/1340-62-0x0000000000390000-0x000000000039B000-memory.dmp
    Filesize

    44KB

  • memory/1340-63-0x0000000004EE0000-0x0000000004F5E000-memory.dmp
    Filesize

    504KB

  • memory/1340-64-0x0000000000510000-0x000000000054D000-memory.dmp
    Filesize

    244KB