Analysis

  • max time kernel
    126s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:03

General

  • Target

    eb29f1c17184805a7c3fde72c439efb595f16e5007032ff341d6f40f68bf4e1d.exe

  • Size

    309KB

  • MD5

    f5c94c543b42b4fbe6f93aa1c29c080b

  • SHA1

    eb04fc11dba79fe33a127f0abcc65312e6b6dcf7

  • SHA256

    eb29f1c17184805a7c3fde72c439efb595f16e5007032ff341d6f40f68bf4e1d

  • SHA512

    c05e3356ec1b39818b9021046e60f60dfaca13923b25f5ffb85cdbdf702c5c3b8a61535139baba815f6f224b1786566ec792c04c88d45838f08c162490f190b7

  • SSDEEP

    6144:lyMSDMpra6fQ+ulM7h9l5IP/WUVbJV89zVMvggdWIJI:gup11ui3lXr9evjz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gibson.1990

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb29f1c17184805a7c3fde72c439efb595f16e5007032ff341d6f40f68bf4e1d.exe
    "C:\Users\Admin\AppData\Local\Temp\eb29f1c17184805a7c3fde72c439efb595f16e5007032ff341d6f40f68bf4e1d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1212

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1212-64-0x000000000043761E-mapping.dmp
  • memory/1212-58-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1212-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1212-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1212-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1212-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1212-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1212-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2032-55-0x00000000005E0000-0x000000000062E000-memory.dmp
    Filesize

    312KB

  • memory/2032-56-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/2032-57-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/2032-54-0x0000000000AE0000-0x0000000000B34000-memory.dmp
    Filesize

    336KB

  • memory/2032-70-0x00000000048A5000-0x00000000048B6000-memory.dmp
    Filesize

    68KB