Analysis

  • max time kernel
    165s
  • max time network
    181s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-12-2022 11:32

General

  • Target

    341ff4121328104ec5db8662d94cfdfdcffd7c36bc022a8fabea180d3c19adbc.exe

  • Size

    970KB

  • MD5

    32bbd2bd2b4d2e185783f25d64c6cdbf

  • SHA1

    32413fb565d883ce6c73ceb0bf2244dbab4303c1

  • SHA256

    341ff4121328104ec5db8662d94cfdfdcffd7c36bc022a8fabea180d3c19adbc

  • SHA512

    283168bb49700cac4132e477b4bc82f7cf2109c9e942b16efeb545e5f0e97e510bf8f54cce5d5e05b0249a82928dcc09e51c8af98afa40dbd3393cadccdb4f11

  • SSDEEP

    24576:TyeAKI2PDAEQeO6Ru9+DzOofcZ6IYrwg5+Rkz:TyepXPUH3oDzzful6e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    host39.registrar-servers.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    payment 12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\341ff4121328104ec5db8662d94cfdfdcffd7c36bc022a8fabea180d3c19adbc.exe
    "C:\Users\Admin\AppData\Local\Temp\341ff4121328104ec5db8662d94cfdfdcffd7c36bc022a8fabea180d3c19adbc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
        PID:1932
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "{path}"
        2⤵
          PID:2296
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:2412

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2412-184-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2412-185-0x0000000000437C4E-mapping.dmp
      • memory/2412-186-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2412-187-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2412-244-0x00000000058C0000-0x00000000058D8000-memory.dmp
        Filesize

        96KB

      • memory/2412-246-0x0000000006480000-0x00000000064E6000-memory.dmp
        Filesize

        408KB

      • memory/2704-147-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-122-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-119-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-120-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-121-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-152-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-123-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-124-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-125-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-153-0x0000000004B20000-0x0000000004BB2000-memory.dmp
        Filesize

        584KB

      • memory/2704-127-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-128-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-129-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-130-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-131-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-132-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-133-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-134-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-135-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-136-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-137-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-138-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-139-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-140-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-141-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-142-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-143-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-144-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-145-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-146-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-117-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-148-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-149-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-150-0x00000000001B0000-0x00000000002A8000-memory.dmp
        Filesize

        992KB

      • memory/2704-182-0x0000000009A90000-0x0000000009AF0000-memory.dmp
        Filesize

        384KB

      • memory/2704-118-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-126-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-154-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-155-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-156-0x0000000004BC0000-0x0000000004C5C000-memory.dmp
        Filesize

        624KB

      • memory/2704-157-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-158-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-159-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-160-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-161-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-162-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-163-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-164-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-165-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-166-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-167-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-168-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-169-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-170-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-171-0x0000000002570000-0x000000000257A000-memory.dmp
        Filesize

        40KB

      • memory/2704-172-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-173-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-174-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-175-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-176-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-177-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-178-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-179-0x0000000004CD0000-0x0000000004CE2000-memory.dmp
        Filesize

        72KB

      • memory/2704-180-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-181-0x0000000007390000-0x0000000007438000-memory.dmp
        Filesize

        672KB

      • memory/2704-151-0x00000000051C0000-0x00000000056BE000-memory.dmp
        Filesize

        5.0MB

      • memory/2704-183-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-116-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB

      • memory/2704-188-0x0000000077A60000-0x0000000077BEE000-memory.dmp
        Filesize

        1.6MB