Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:04

General

  • Target

    9TJL3pzWGBA7xkb.exe

  • Size

    365KB

  • MD5

    d32834409318e94aea5eb151ea817307

  • SHA1

    e74338115d78491269e77512562fa05bce3d639e

  • SHA256

    cddaba87c23bccb7f35195a872cbb5d719ec7fdc25c75743d63dcd416f2d0287

  • SHA512

    8a79a1237dc7203f8b75ab400eac509c41967035a38555a5586d745e3eab6d229d6716a42bf05e1f960ab176554f4930b0c1312b4550fa5d4f1d0cc83c867fbb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    b}j8vkJ5iJ##

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9TJL3pzWGBA7xkb.exe
    "C:\Users\Admin\AppData\Local\Temp\9TJL3pzWGBA7xkb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
        PID:2684
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2708

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1388-130-0x0000000075400000-0x00000000759B1000-memory.dmp
      Filesize

      5.7MB

    • memory/2684-131-0x0000000000000000-mapping.dmp
    • memory/2708-132-0x0000000000000000-mapping.dmp
    • memory/2708-133-0x0000000000400000-0x000000000044A000-memory.dmp
      Filesize

      296KB

    • memory/2708-134-0x0000000075400000-0x00000000759B1000-memory.dmp
      Filesize

      5.7MB