Analysis

  • max time kernel
    143s
  • max time network
    24s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    25-10-2021 06:21

General

  • Target

    ONEYDXBB14291300_draft_20211018165115.exe

  • Size

    356KB

  • MD5

    eb196b4a6071e61c048f5268f59562f6

  • SHA1

    835db9b96524e0c0f54d87af3950e3eb668ca54d

  • SHA256

    1200762f0b5ac478daa848c586fa7a74b8f2790b0898a2fa6e14211222185815

  • SHA512

    1215b72efdbb0f594b6d92822d34fdd18cbfd4c9f4a062a4b530314e7bfc0e389e961e0b8923143b6cbd004a08a824e515bf9132577b631d5945235ee8cbd7c8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe
    "C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe
      "C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe"
      2⤵
        PID:1696
      • C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe
        "C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe"
        2⤵
        • Drops file in Drivers directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1560

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1112-53-0x0000000000D50000-0x0000000000D51000-memory.dmp
      Filesize

      4KB

    • memory/1112-55-0x00000000005D0000-0x00000000005D7000-memory.dmp
      Filesize

      28KB

    • memory/1112-56-0x0000000004B70000-0x0000000004B71000-memory.dmp
      Filesize

      4KB

    • memory/1112-57-0x0000000002210000-0x0000000002268000-memory.dmp
      Filesize

      352KB

    • memory/1560-58-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1560-59-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1560-61-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1560-62-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1560-63-0x000000000043764E-mapping.dmp
    • memory/1560-60-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1560-64-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1560-66-0x00000000047F0000-0x00000000047F1000-memory.dmp
      Filesize

      4KB