Analysis

  • max time kernel
    299s
  • max time network
    314s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 15:07

General

  • Target

    quj5eQiH0pvKKhn.exe

  • Size

    395KB

  • MD5

    cd9893216c015b03a70d5ed52a7bd7f9

  • SHA1

    f941ecb689ead0579ab3c6e4a103fe67a5fef0c0

  • SHA256

    4c606e776efff1f168bb35220f9704826dc425c8f578e61c5923a3586e9da063

  • SHA512

    f69747f1810c9428bd0d120480f81945934cbbbdab5b5849c9835b6cfb9f61fa2ce258714f33067113339bff02ae433c92a95865eb3b389bba4ee106f8cf866d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.upgcambodia.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    stock3168

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\quj5eQiH0pvKKhn.exe
    "C:\Users\Admin\AppData\Local\Temp\quj5eQiH0pvKKhn.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:564

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/564-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/564-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/564-69-0x0000000004BA1000-0x0000000004BA2000-memory.dmp
    Filesize

    4KB

  • memory/564-68-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/564-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/564-65-0x000000000043761E-mapping.dmp
  • memory/564-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/564-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/564-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-53-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
    Filesize

    4KB

  • memory/2044-55-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/2044-59-0x0000000007E20000-0x0000000007E78000-memory.dmp
    Filesize

    352KB

  • memory/2044-58-0x0000000000BE0000-0x0000000000BE8000-memory.dmp
    Filesize

    32KB

  • memory/2044-57-0x0000000000BF2000-0x0000000000BF3000-memory.dmp
    Filesize

    4KB

  • memory/2044-56-0x0000000000BF1000-0x0000000000BF2000-memory.dmp
    Filesize

    4KB