Analysis

  • max time kernel
    299s
  • max time network
    314s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 01:01

General

  • Target

    1GodZQSdFlq3u6C.exe

  • Size

    416KB

  • MD5

    412321287fef0b7a10f378d6fc3f3ccd

  • SHA1

    99e67585c0374ee54dfb9ffffddf4945f73f1b4f

  • SHA256

    73a586d7ca79fec396b175728166d48322e002cf6b9b4b2aabda668378b38304

  • SHA512

    02c2e4fa8a06ca69f72d0a6855acf6d47d26512be15c3bf4633c2698b00e9c06ea277640a4c35e218d6540e8fb8d9706533512884522c12e7986a5dfd53976cd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lahaciendamontericogrande.com.pe
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e$$

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1GodZQSdFlq3u6C.exe
    "C:\Users\Admin\AppData\Local\Temp\1GodZQSdFlq3u6C.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-64-0x000000000043765E-mapping.dmp
  • memory/900-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/900-68-0x0000000004B21000-0x0000000004B22000-memory.dmp
    Filesize

    4KB

  • memory/900-67-0x0000000004B20000-0x0000000004B21000-memory.dmp
    Filesize

    4KB

  • memory/900-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/900-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/900-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/900-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/900-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2032-53-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/2032-55-0x00000000759B1000-0x00000000759B3000-memory.dmp
    Filesize

    8KB

  • memory/2032-58-0x0000000005BA0000-0x0000000005BF8000-memory.dmp
    Filesize

    352KB

  • memory/2032-57-0x0000000000300000-0x0000000000307000-memory.dmp
    Filesize

    28KB

  • memory/2032-56-0x0000000004C20000-0x0000000004C21000-memory.dmp
    Filesize

    4KB