Analysis

  • max time kernel
    158s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-02-2022 01:07

General

  • Target

    1NV.exe

  • Size

    333KB

  • MD5

    9a39543f79eefc3f3d8f6b077bde9dd1

  • SHA1

    c0945ef3b12e95dfaace1e20e504b69c02405cb4

  • SHA256

    f91e8935593d3dd5132ddd5986d32f1c6e290922f7fe63245e0eba034b23c283

  • SHA512

    156971dd80dcf0e2b80f0de33ede5a2e67db633e31f018250b26a7076def08e5c22f9a8d9b7affcd3f580e1d56aa077356298692a547a9799c18508892a5d7ef

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MARYolanmauluogwo@ever

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1NV.exe
    "C:\Users\Admin\AppData\Local\Temp\1NV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\1NV.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:648

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/520-71-0x000000006F860000-0x000000006FE0B000-memory.dmp
    Filesize

    5.7MB

  • memory/520-75-0x0000000002002000-0x0000000002004000-memory.dmp
    Filesize

    8KB

  • memory/520-74-0x0000000002001000-0x0000000002002000-memory.dmp
    Filesize

    4KB

  • memory/520-73-0x000000006F860000-0x000000006FE0B000-memory.dmp
    Filesize

    5.7MB

  • memory/520-72-0x0000000002000000-0x0000000002001000-memory.dmp
    Filesize

    4KB

  • memory/648-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/648-69-0x00000000741F0000-0x00000000748DE000-memory.dmp
    Filesize

    6.9MB

  • memory/648-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/648-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/648-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/648-70-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB

  • memory/648-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/648-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1728-55-0x00000000741F0000-0x00000000748DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1728-61-0x0000000000360000-0x0000000000376000-memory.dmp
    Filesize

    88KB

  • memory/1728-59-0x0000000000510000-0x0000000000560000-memory.dmp
    Filesize

    320KB

  • memory/1728-58-0x0000000004760000-0x0000000004761000-memory.dmp
    Filesize

    4KB

  • memory/1728-57-0x0000000074F11000-0x0000000074F13000-memory.dmp
    Filesize

    8KB

  • memory/1728-56-0x00000000002B0000-0x000000000030A000-memory.dmp
    Filesize

    360KB

  • memory/1728-76-0x0000000004765000-0x0000000004776000-memory.dmp
    Filesize

    68KB