Analysis

  • max time kernel
    93s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:18

General

  • Target

    Transfer Form.exe

  • Size

    982KB

  • MD5

    4ea79a2c86237635d3c893a8a0659d40

  • SHA1

    23eae96908ec3dd6db47a7f306b111ab05f809a8

  • SHA256

    65dc5eae6aba498e459af4ab782d21cf3708141b3886226a9e31c407b6d9aa8f

  • SHA512

    e24e7f9c94f72ec4d5fa893a2d0fed5307c6cc746b2d703b69f5d169f9bd29b224d0a944b46829b62d38be9f0241b3fd5423a8f48565343213e15d4a16b03607

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.santemoraegypt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chimaroke2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Transfer Form.exe
    "C:\Users\Admin\AppData\Local\Temp\Transfer Form.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:936
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1412

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1084-54-0x0000000001200000-0x00000000012FC000-memory.dmp
      Filesize

      1008KB

    • memory/1084-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
      Filesize

      8KB

    • memory/1084-56-0x0000000000340000-0x0000000000350000-memory.dmp
      Filesize

      64KB

    • memory/1084-57-0x0000000005CD0000-0x0000000005D6C000-memory.dmp
      Filesize

      624KB

    • memory/1084-58-0x0000000005DC0000-0x0000000005E34000-memory.dmp
      Filesize

      464KB

    • memory/1412-59-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1412-60-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1412-62-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1412-63-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1412-64-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1412-65-0x000000000045FEBE-mapping.dmp
    • memory/1412-67-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/1412-69-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB