Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 13:04

General

  • Target

    campoli fatura no2736 no.6843 no.6744.bat.exe

  • Size

    976KB

  • MD5

    b6d4f1cbf68c87df5bcab14003cff1b1

  • SHA1

    bd9596fa6e6554a6ff2ca823abbdaebedfad44fa

  • SHA256

    57bb2cd71368b27810a445aaf9f5260d29e636c5a8d7e5e101bca25e924a1f18

  • SHA512

    5e9d1b9100e6f54195c36fc770ee19d29d29e8cc31f292cfea065cc45b0458eb8a8572c78e79fcc10d9291bfbba53aec557370354c0f8e8b778b0624d5a96580

  • SSDEEP

    24576:DBmqUZcIVBZTazkn6sey/KjfVmTEgmtD:AqUfBIw6byuWEgm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\campoli fatura no2736 no.6843 no.6744.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\campoli fatura no2736 no.6843 no.6744.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2036

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1756-54-0x00000000001A0000-0x000000000029A000-memory.dmp
    Filesize

    1000KB

  • memory/1756-55-0x0000000000140000-0x000000000014A000-memory.dmp
    Filesize

    40KB

  • memory/2036-56-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2036-57-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2036-59-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2036-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2036-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2036-62-0x000000000043248E-mapping.dmp
  • memory/2036-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2036-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2036-67-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB