Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 09:52

General

  • Target

    70654 SSEBACT.exe

  • Size

    451KB

  • MD5

    d4fbd30ce19b0d9632201fbfe9b9943d

  • SHA1

    f0dbe35cf51b8b1c909ec0ea5a8c1228986f36ab

  • SHA256

    192af07a83d42e824b8afc672e276e9f7906fc40c36776cb309e3d7762851206

  • SHA512

    562c44288f64e38af06f6a462ebbe5a51ae1b397095e30f6ae27fbf60dd499e9e015bd0facb2b82393b7c974e3cabe5a0ad32ce440401b5bfb21b068d56ec13c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.timsonlogisticske.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    timsam2015

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70654 SSEBACT.exe
    "C:\Users\Admin\AppData\Local\Temp\70654 SSEBACT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/472-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-68-0x00000000049F1000-0x00000000049F2000-memory.dmp
    Filesize

    4KB

  • memory/472-67-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/472-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/472-64-0x000000000043761E-mapping.dmp
  • memory/2036-53-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
    Filesize

    4KB

  • memory/2036-55-0x00000000759B1000-0x00000000759B3000-memory.dmp
    Filesize

    8KB

  • memory/2036-58-0x0000000004E80000-0x0000000004ED9000-memory.dmp
    Filesize

    356KB

  • memory/2036-57-0x0000000000860000-0x0000000000868000-memory.dmp
    Filesize

    32KB

  • memory/2036-56-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
    Filesize

    4KB