Analysis

  • max time kernel
    90s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2022 09:48

General

  • Target

    db7c98672e8f63508346396c087aa31ef5eb3b922df16cc5a53ad08749b8f230.exe

  • Size

    978KB

  • MD5

    665b42c21f960802736671670bf1d607

  • SHA1

    be7475b3d5f9a136116583d630ad6dc1d739408c

  • SHA256

    db7c98672e8f63508346396c087aa31ef5eb3b922df16cc5a53ad08749b8f230

  • SHA512

    550da3fc4b25d838934aa16a1adc25dfc9fe274e582862e0363ffefa60f5fd77ba9ab1b68b55e79226f86e40359a8a8e4df79525cb8514d34a78e813f724db6a

  • SSDEEP

    24576:qx6XajJQ5B8pnzTSiKhpvAAc+QL+2d01Ms7bhDT:R4JDZvSiKDvAAQVSb5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    payment 12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db7c98672e8f63508346396c087aa31ef5eb3b922df16cc5a53ad08749b8f230.exe
    "C:\Users\Admin\AppData\Local\Temp\db7c98672e8f63508346396c087aa31ef5eb3b922df16cc5a53ad08749b8f230.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1032-54-0x0000000000DF0000-0x0000000000EEA000-memory.dmp
    Filesize

    1000KB

  • memory/1032-55-0x0000000075601000-0x0000000075603000-memory.dmp
    Filesize

    8KB

  • memory/1032-56-0x00000000002D0000-0x00000000002E2000-memory.dmp
    Filesize

    72KB

  • memory/1032-57-0x0000000005D20000-0x0000000005DB0000-memory.dmp
    Filesize

    576KB

  • memory/1032-58-0x00000000050E0000-0x000000000512E000-memory.dmp
    Filesize

    312KB

  • memory/2044-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-65-0x0000000000437C4E-mapping.dmp
  • memory/2044-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB