Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 13:35

General

  • Target

    quj5eQiH0pvKKhn.exe

  • Size

    395KB

  • MD5

    cd9893216c015b03a70d5ed52a7bd7f9

  • SHA1

    f941ecb689ead0579ab3c6e4a103fe67a5fef0c0

  • SHA256

    4c606e776efff1f168bb35220f9704826dc425c8f578e61c5923a3586e9da063

  • SHA512

    f69747f1810c9428bd0d120480f81945934cbbbdab5b5849c9835b6cfb9f61fa2ce258714f33067113339bff02ae433c92a95865eb3b389bba4ee106f8cf866d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.upgcambodia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    stock3168

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\quj5eQiH0pvKKhn.exe
    "C:\Users\Admin\AppData\Local\Temp\quj5eQiH0pvKKhn.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:824

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/824-127-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/824-138-0x0000000005540000-0x0000000005A3E000-memory.dmp
    Filesize

    5.0MB

  • memory/824-135-0x00000000062A0000-0x00000000062A1000-memory.dmp
    Filesize

    4KB

  • memory/824-134-0x00000000059B0000-0x00000000059B1000-memory.dmp
    Filesize

    4KB

  • memory/824-133-0x0000000005540000-0x0000000005A3E000-memory.dmp
    Filesize

    5.0MB

  • memory/824-128-0x000000000043761E-mapping.dmp
  • memory/3524-121-0x00000000057D0000-0x0000000005CCE000-memory.dmp
    Filesize

    5.0MB

  • memory/3524-124-0x0000000009B00000-0x0000000009B08000-memory.dmp
    Filesize

    32KB

  • memory/3524-125-0x0000000009BC0000-0x0000000009BC1000-memory.dmp
    Filesize

    4KB

  • memory/3524-126-0x0000000009C60000-0x0000000009CB8000-memory.dmp
    Filesize

    352KB

  • memory/3524-122-0x00000000057D0000-0x0000000005CCE000-memory.dmp
    Filesize

    5.0MB

  • memory/3524-123-0x00000000057D0000-0x0000000005CCE000-memory.dmp
    Filesize

    5.0MB

  • memory/3524-116-0x0000000000F50000-0x0000000000F51000-memory.dmp
    Filesize

    4KB

  • memory/3524-120-0x0000000005810000-0x0000000005811000-memory.dmp
    Filesize

    4KB

  • memory/3524-119-0x0000000005870000-0x0000000005871000-memory.dmp
    Filesize

    4KB

  • memory/3524-118-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
    Filesize

    4KB