Analysis

  • max time kernel
    147s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 05:49

General

  • Target

    RPLTFL024962021.exe

  • Size

    532KB

  • MD5

    000b20cafe3744650b7247750d511876

  • SHA1

    08204bead740b34c4628daf7888ac0a10db4d146

  • SHA256

    de54f743f7013404a6b143790034fbdc9636f75dfb1d914c6c3176ade71d0e61

  • SHA512

    5669912fa0e06a2e1a34466973e3e6028a83cf0ea7fe64fb5cd79878cb3a2cae01533acdd31d17051bd0baa739804c0af1bd57b0e78367863227155fc50f2f45

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    uscentral50.myserverhosts.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    waters@789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RPLTFL024962021.exe
    "C:\Users\Admin\AppData\Local\Temp\RPLTFL024962021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-54-0x0000000000FB0000-0x0000000000FB1000-memory.dmp

    Filesize

    4KB

  • memory/1076-56-0x0000000007370000-0x0000000007371000-memory.dmp

    Filesize

    4KB

  • memory/1076-57-0x0000000000570000-0x0000000000578000-memory.dmp

    Filesize

    32KB

  • memory/1076-58-0x0000000004900000-0x0000000004958000-memory.dmp

    Filesize

    352KB

  • memory/2040-59-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2040-60-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2040-61-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2040-62-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2040-63-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2040-64-0x000000000043764E-mapping.dmp

  • memory/2040-65-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2040-67-0x0000000004BE0000-0x0000000004BE1000-memory.dmp

    Filesize

    4KB

  • memory/2040-68-0x0000000004BE1000-0x0000000004BE2000-memory.dmp

    Filesize

    4KB