Analysis

  • max time kernel
    129s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    15-09-2021 06:39

General

  • Target

    SOA for V.R at USD.exe

  • Size

    525KB

  • MD5

    0089096879cc5e90ef04d7358eca283a

  • SHA1

    758391d396000daf311cca9c6dc5488ccae3cef0

  • SHA256

    969ac78f2005f38fada828fd8271a8c0113ac67b9c40606fa19781f6d8fb5355

  • SHA512

    81f2281af773f7efe0e0c88009499ab3d75c9bea82f14750b64b791c8e9ce8d405361a2c3081df2ed77556342bf1b26c975de0e9a68bfb5b83c47d8dd86b224b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.odessabd.com
  • Port:
    587
  • Username:
    compliance2@odessabd.com
  • Password:
    abc321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA for V.R at USD.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA for V.R at USD.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3660

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3660-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3660-136-0x0000000004F91000-0x0000000004F92000-memory.dmp
    Filesize

    4KB

  • memory/3660-133-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB

  • memory/3660-132-0x0000000005470000-0x0000000005471000-memory.dmp
    Filesize

    4KB

  • memory/3660-131-0x0000000004F90000-0x0000000004F91000-memory.dmp
    Filesize

    4KB

  • memory/3660-126-0x00000000004375EE-mapping.dmp
  • memory/3732-119-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB

  • memory/3732-123-0x0000000008890000-0x00000000088F7000-memory.dmp
    Filesize

    412KB

  • memory/3732-124-0x000000000B1B0000-0x000000000B1EB000-memory.dmp
    Filesize

    236KB

  • memory/3732-122-0x0000000008900000-0x0000000008901000-memory.dmp
    Filesize

    4KB

  • memory/3732-121-0x00000000055E0000-0x00000000055E7000-memory.dmp
    Filesize

    28KB

  • memory/3732-120-0x00000000052B0000-0x0000000005342000-memory.dmp
    Filesize

    584KB

  • memory/3732-115-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/3732-118-0x0000000005990000-0x0000000005991000-memory.dmp
    Filesize

    4KB

  • memory/3732-117-0x00000000053F0000-0x00000000053F1000-memory.dmp
    Filesize

    4KB