Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 11:03

General

  • Target

    PecpzdhhxVzEzfz.exe

  • Size

    396KB

  • MD5

    5506f5f983abe9d8d839c3635993869d

  • SHA1

    c9646d81d0601d23c6b434175f5fd1f636b6d726

  • SHA256

    818ae91a4cafe79347b2e1b5b436ed118e53483a6a51f3fbb055d752ec00cf2c

  • SHA512

    907f30758a00ad963badf47d3bdcdc567c6013ed377a626607118e08a3b414728348f6a2538a5b0ca6bc99ef2526ea92f3a23a56cd1fe7caf50bec1062c19a0c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.priserveinfra.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    oppipl121019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PecpzdhhxVzEzfz.exe
    "C:\Users\Admin\AppData\Local\Temp\PecpzdhhxVzEzfz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/420-126-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/420-137-0x00000000053C1000-0x00000000053C2000-memory.dmp

    Filesize

    4KB

  • memory/420-134-0x00000000060F0000-0x00000000060F1000-memory.dmp

    Filesize

    4KB

  • memory/420-133-0x0000000006060000-0x0000000006061000-memory.dmp

    Filesize

    4KB

  • memory/420-132-0x00000000053C0000-0x00000000053C1000-memory.dmp

    Filesize

    4KB

  • memory/420-127-0x000000000043762E-mapping.dmp

  • memory/3608-121-0x0000000005700000-0x0000000005BFE000-memory.dmp

    Filesize

    5.0MB

  • memory/3608-123-0x0000000005700000-0x0000000005BFE000-memory.dmp

    Filesize

    5.0MB

  • memory/3608-124-0x00000000071A0000-0x00000000071A1000-memory.dmp

    Filesize

    4KB

  • memory/3608-125-0x0000000007240000-0x0000000007298000-memory.dmp

    Filesize

    352KB

  • memory/3608-122-0x0000000009A40000-0x0000000009A48000-memory.dmp

    Filesize

    32KB

  • memory/3608-120-0x0000000005700000-0x0000000005BFE000-memory.dmp

    Filesize

    5.0MB

  • memory/3608-115-0x0000000000D50000-0x0000000000D51000-memory.dmp

    Filesize

    4KB

  • memory/3608-119-0x0000000005760000-0x0000000005761000-memory.dmp

    Filesize

    4KB

  • memory/3608-118-0x00000000057A0000-0x00000000057A1000-memory.dmp

    Filesize

    4KB

  • memory/3608-117-0x0000000005C00000-0x0000000005C01000-memory.dmp

    Filesize

    4KB