Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 16:56

General

  • Target

    aggah.ps1

  • Size

    759KB

  • MD5

    3437960e7b594bb64c41beb01415ce4f

  • SHA1

    68c6e4938eb4879e8ee08d808dc6d328d2664ad1

  • SHA256

    bb235e99c7447f3782eff5edf2a2ed83e66246743e098f12269def2812f53ea5

  • SHA512

    1ef17671b3eaf6d4b9c063880f2d7c84b8b82100298127b508e51e54f10839e19f47077a8545b41b7199f3202990522ac198a7b561316ee1a8d527349eae52c8

Malware Config

Extracted

Family

agenttesla

C2

http://103.125.190.248/j/p13n/mawa/b04042b22b2b6179257d.php

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\aggah.ps1
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1280-138-0x00000000048F0000-0x0000000004DEE000-memory.dmp
    Filesize

    5.0MB

  • memory/1280-136-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/1280-142-0x0000000006120000-0x0000000006121000-memory.dmp
    Filesize

    4KB

  • memory/1280-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1280-140-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/1280-139-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/1280-137-0x00000000049B0000-0x00000000049B1000-memory.dmp
    Filesize

    4KB

  • memory/1280-127-0x000000000043755E-mapping.dmp
  • memory/1280-141-0x0000000006250000-0x0000000006251000-memory.dmp
    Filesize

    4KB

  • memory/1280-143-0x00000000048F0000-0x0000000004DEE000-memory.dmp
    Filesize

    5.0MB

  • memory/2340-121-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-115-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-132-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-128-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-122-0x0000020365830000-0x0000020365831000-memory.dmp
    Filesize

    4KB

  • memory/2340-123-0x0000020365330000-0x0000020365332000-memory.dmp
    Filesize

    8KB

  • memory/2340-124-0x0000020365333000-0x0000020365335000-memory.dmp
    Filesize

    8KB

  • memory/2340-133-0x0000020365336000-0x0000020365338000-memory.dmp
    Filesize

    8KB

  • memory/2340-119-0x00000203652F0000-0x00000203652F1000-memory.dmp
    Filesize

    4KB

  • memory/2340-120-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-116-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-118-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-117-0x000002034CBC0000-0x000002034CBC2000-memory.dmp
    Filesize

    8KB

  • memory/2340-125-0x0000020365320000-0x000002036532E000-memory.dmp
    Filesize

    56KB