Analysis

  • max time kernel
    114s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:18

General

  • Target

    Transfer Form.exe

  • Size

    982KB

  • MD5

    4ea79a2c86237635d3c893a8a0659d40

  • SHA1

    23eae96908ec3dd6db47a7f306b111ab05f809a8

  • SHA256

    65dc5eae6aba498e459af4ab782d21cf3708141b3886226a9e31c407b6d9aa8f

  • SHA512

    e24e7f9c94f72ec4d5fa893a2d0fed5307c6cc746b2d703b69f5d169f9bd29b224d0a944b46829b62d38be9f0241b3fd5423a8f48565343213e15d4a16b03607

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.santemoraegypt.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chimaroke2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Transfer Form.exe
    "C:\Users\Admin\AppData\Local\Temp\Transfer Form.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1532-136-0x0000000000000000-mapping.dmp
    • memory/4916-137-0x0000000000000000-mapping.dmp
    • memory/4916-138-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/4916-139-0x0000000006280000-0x00000000062E6000-memory.dmp
      Filesize

      408KB

    • memory/4916-140-0x0000000006980000-0x00000000069D0000-memory.dmp
      Filesize

      320KB

    • memory/5016-130-0x0000000000660000-0x000000000075C000-memory.dmp
      Filesize

      1008KB

    • memory/5016-131-0x00000000050B0000-0x000000000514C000-memory.dmp
      Filesize

      624KB

    • memory/5016-132-0x0000000005740000-0x0000000005CE4000-memory.dmp
      Filesize

      5.6MB

    • memory/5016-133-0x0000000005230000-0x00000000052C2000-memory.dmp
      Filesize

      584KB

    • memory/5016-134-0x0000000005190000-0x000000000519A000-memory.dmp
      Filesize

      40KB

    • memory/5016-135-0x0000000005400000-0x0000000005456000-memory.dmp
      Filesize

      344KB