Analysis

  • max time kernel
    113s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2022 14:09

General

  • Target

    Shipment_notification1666547433.exe

  • Size

    933KB

  • MD5

    5f76f0b41ac9b298d26f44826b1e4a0d

  • SHA1

    2d9d42ea7ca927b8c14f8c4165f4ee6b7dab96b3

  • SHA256

    bc1cf6ade2e07cc46dd254933985c39647afef5408b8e55ef054f438683a5843

  • SHA512

    20024f43345b09d60f47befa9e6a60249b93bf5ad2cbd398b7ce5bbe7f74dc7691ff19a628271aa70d9084c65f138e08aaffe473322c843bc1f9094365eea57c

  • SSDEEP

    24576:HJlSAKI2uGpsH62Va2ABKs29wDxwg5+RY:HXSpXbB7f7e

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipment_notification1666547433.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipment_notification1666547433.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1468-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1468-59-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1468-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1468-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1468-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1468-65-0x000000000043242E-mapping.dmp
  • memory/1468-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1468-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2020-55-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/2020-56-0x0000000000310000-0x0000000000322000-memory.dmp
    Filesize

    72KB

  • memory/2020-57-0x0000000004F50000-0x0000000004FF0000-memory.dmp
    Filesize

    640KB

  • memory/2020-58-0x00000000051C0000-0x0000000005218000-memory.dmp
    Filesize

    352KB

  • memory/2020-54-0x00000000008E0000-0x00000000009D0000-memory.dmp
    Filesize

    960KB