Analysis

  • max time kernel
    126s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 10:14

General

  • Target

    ap48HeATQYHcrwN.exe

  • Size

    437KB

  • MD5

    9b22dc57a731a0a502a43597b27128bf

  • SHA1

    a04e5092ceeb4cef232ca35eb7b1bb10b39ed8d0

  • SHA256

    186105dca5f36d5109a075a9b4a9eac5114e34377cacc519dcd6f5cf0541c9f3

  • SHA512

    e94f3866385ceeaeebfc401d154fc81dfa6f10475df98eee2888269cbc58b7a1560231cf76552239902efbb20de89a9199763595dd95e41b4e58ab60694e09fb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.priserveinfra.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    oppipl121019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ap48HeATQYHcrwN.exe
    "C:\Users\Admin\AppData\Local\Temp\ap48HeATQYHcrwN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1084

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1084-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1084-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1084-68-0x0000000004A11000-0x0000000004A12000-memory.dmp
    Filesize

    4KB

  • memory/1084-67-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/1084-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1084-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1084-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1084-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1084-64-0x000000000043762E-mapping.dmp
  • memory/1596-53-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1596-55-0x00000000757B1000-0x00000000757B3000-memory.dmp
    Filesize

    8KB

  • memory/1596-58-0x00000000050C0000-0x0000000005118000-memory.dmp
    Filesize

    352KB

  • memory/1596-57-0x0000000000370000-0x0000000000377000-memory.dmp
    Filesize

    28KB

  • memory/1596-56-0x00000000043A0000-0x00000000043A1000-memory.dmp
    Filesize

    4KB