Analysis

  • max time kernel
    138s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 20:07

General

  • Target

    PecpzdhhxVzEzfz.exe

  • Size

    396KB

  • MD5

    5506f5f983abe9d8d839c3635993869d

  • SHA1

    c9646d81d0601d23c6b434175f5fd1f636b6d726

  • SHA256

    818ae91a4cafe79347b2e1b5b436ed118e53483a6a51f3fbb055d752ec00cf2c

  • SHA512

    907f30758a00ad963badf47d3bdcdc567c6013ed377a626607118e08a3b414728348f6a2538a5b0ca6bc99ef2526ea92f3a23a56cd1fe7caf50bec1062c19a0c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.priserveinfra.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    oppipl121019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PecpzdhhxVzEzfz.exe
    "C:\Users\Admin\AppData\Local\Temp\PecpzdhhxVzEzfz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1876-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1876-137-0x0000000004EC1000-0x0000000004EC2000-memory.dmp
    Filesize

    4KB

  • memory/1876-134-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
    Filesize

    4KB

  • memory/1876-133-0x0000000005B20000-0x0000000005B21000-memory.dmp
    Filesize

    4KB

  • memory/1876-132-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
    Filesize

    4KB

  • memory/1876-127-0x000000000043762E-mapping.dmp
  • memory/2504-120-0x0000000004B60000-0x0000000004B61000-memory.dmp
    Filesize

    4KB

  • memory/2504-123-0x0000000008CE0000-0x0000000008CE8000-memory.dmp
    Filesize

    32KB

  • memory/2504-124-0x0000000008DA0000-0x0000000008DA1000-memory.dmp
    Filesize

    4KB

  • memory/2504-125-0x0000000008E40000-0x0000000008E98000-memory.dmp
    Filesize

    352KB

  • memory/2504-122-0x0000000004930000-0x0000000004E2E000-memory.dmp
    Filesize

    5.0MB

  • memory/2504-121-0x0000000004930000-0x0000000004E2E000-memory.dmp
    Filesize

    5.0MB

  • memory/2504-115-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2504-119-0x0000000004930000-0x0000000004E2E000-memory.dmp
    Filesize

    5.0MB

  • memory/2504-118-0x00000000049D0000-0x00000000049D1000-memory.dmp
    Filesize

    4KB

  • memory/2504-117-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB