Analysis

  • max time kernel
    122s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 12:04

General

  • Target

    70654 SSEBACT.exe

  • Size

    425KB

  • MD5

    d091b52256537e80e25c3f59918bf605

  • SHA1

    e11c107fc1db49c3507f82a4cda09152933f1660

  • SHA256

    e8bc8d3153a2c062963162ee1692fa67d84ddbb28bb4accc2673a99315f3068c

  • SHA512

    9b103b91dbb1092ac524cb76455d50fd32e24634e85d79a64fd28a232f7c504f2b63996449bf4940676d6ae9ba37dd6b3976a6ac2945678fbc637d52afccdfa5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.timsonlogisticske.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    timsam2015

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70654 SSEBACT.exe
    "C:\Users\Admin\AppData\Local\Temp\70654 SSEBACT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1572-115-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/1572-117-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
    Filesize

    4KB

  • memory/1572-118-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1572-119-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/1572-120-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/1572-121-0x0000000004D00000-0x0000000004D07000-memory.dmp
    Filesize

    28KB

  • memory/1572-122-0x0000000008190000-0x0000000008191000-memory.dmp
    Filesize

    4KB

  • memory/1572-123-0x0000000008290000-0x00000000082E8000-memory.dmp
    Filesize

    352KB

  • memory/3772-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3772-125-0x00000000004375EE-mapping.dmp
  • memory/3772-130-0x0000000005550000-0x0000000005A4E000-memory.dmp
    Filesize

    5.0MB

  • memory/3772-131-0x0000000005A00000-0x0000000005A01000-memory.dmp
    Filesize

    4KB

  • memory/3772-132-0x00000000062B0000-0x00000000062B1000-memory.dmp
    Filesize

    4KB