Analysis

  • max time kernel
    131s
  • max time network
    103s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 11:33

General

  • Target

    bef9680926b32f2252d5a8b193329833a86d0eea9ea2900a2abc3bc863bb0448.exe

  • Size

    574KB

  • MD5

    271925836d2072b74f62a1f30f335fb7

  • SHA1

    dc25c270c6dccc9bde0d27474070031cb214e2f0

  • SHA256

    bef9680926b32f2252d5a8b193329833a86d0eea9ea2900a2abc3bc863bb0448

  • SHA512

    9437ec0bd3c5adbe5fc1eec79a9162262dd32fbfcb9308f9cb9b12d1b95159b0bddd77aa30481462feda70b5f232542eb880eda7308e020ed05c5ea987caaefa

  • SSDEEP

    12288:azZB1xM76UBvWnBHRJpcxSQBSAB9WfdLQ3TzAh+n0m07wZJ53c6z9J+tVb7k5:azZBA76UBmJeTqO3TUhY0m07Q53c6z91

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.electrobist.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    cAP&5)Y*cPUE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bef9680926b32f2252d5a8b193329833a86d0eea9ea2900a2abc3bc863bb0448.exe
    "C:\Users\Admin\AppData\Local\Temp\bef9680926b32f2252d5a8b193329833a86d0eea9ea2900a2abc3bc863bb0448.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:1508
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
          PID:968
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:848

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/848-58-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/848-59-0x0000000000437C6E-mapping.dmp
      • memory/848-61-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/848-63-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/848-64-0x0000000074F01000-0x0000000074F03000-memory.dmp
        Filesize

        8KB

      • memory/1620-54-0x00000000008D0000-0x0000000000964000-memory.dmp
        Filesize

        592KB

      • memory/1620-55-0x0000000002060000-0x00000000020EA000-memory.dmp
        Filesize

        552KB

      • memory/1620-56-0x000000001A960000-0x000000001A9E4000-memory.dmp
        Filesize

        528KB

      • memory/1620-57-0x000000001AEE0000-0x000000001AF5E000-memory.dmp
        Filesize

        504KB