Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 06:27

General

  • Target

    PqtuwQbAQoqcY27.exe

  • Size

    468KB

  • MD5

    b77e4a6f2c6abab6cf1dc6d4ab5dac2a

  • SHA1

    a9c585aac523a7d643b5fbf5c6e722123a5f9dde

  • SHA256

    bc83ce6a585ef0217f5088832b31be76b70a4e3b2c6e8212995c64cf71b7ded4

  • SHA512

    331977a56172144cf6c8d21ec091a3b913c7815242433335651a5d1c99c4b11a484246fc5b5fd05c89fdc54b64a8731f136c3698c646d1b8b9b753da3388bdc0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.upgcambodia.com
  • Port:
    587
  • Username:
    stock@upgcambodia.com
  • Password:
    stock3168

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PqtuwQbAQoqcY27.exe
    "C:\Users\Admin\AppData\Local\Temp\PqtuwQbAQoqcY27.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1452
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1248
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Drops file in Drivers directory
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:940

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/940-65-0x000000000043761E-mapping.dmp
      • memory/940-63-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/940-69-0x0000000002231000-0x0000000002232000-memory.dmp
        Filesize

        4KB

      • memory/940-68-0x0000000002230000-0x0000000002231000-memory.dmp
        Filesize

        4KB

      • memory/940-66-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/940-60-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/940-62-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/940-61-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/940-64-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1520-54-0x00000000003A0000-0x00000000003A1000-memory.dmp
        Filesize

        4KB

      • memory/1520-56-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
        Filesize

        8KB

      • memory/1520-59-0x0000000004EC0000-0x0000000004F18000-memory.dmp
        Filesize

        352KB

      • memory/1520-58-0x0000000000900000-0x0000000000901000-memory.dmp
        Filesize

        4KB

      • memory/1520-57-0x0000000000390000-0x0000000000397000-memory.dmp
        Filesize

        28KB