Analysis

  • max time kernel
    92s
  • max time network
    117s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-12-2022 14:42

General

  • Target

    tiKN.exe

  • Size

    947KB

  • MD5

    22bab7b02f10fe7d3671a89c00953c3f

  • SHA1

    65dcc4ee27bee5811355503dbb094cba0eea3ce5

  • SHA256

    73a8c667fdab47783d1dcf46cdabc116905bdc685c9cb6527c885d6d29889c3b

  • SHA512

    72a919568b0b95548148810516e02d10455d687198465c3c90ec12720e88e275e5c5cb9cf56f9c1896ccfa195928e04575dc93cee68e20ff54b5edcff6ebe683

  • SSDEEP

    24576:i1frjA+7G2OKFMKXIgxUYvieMHPNCap1k3I/pF:iMfKFD9xUupMHPxE

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    JIRUmBO0

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tiKN.exe
    "C:\Users\Admin\AppData\Local\Temp\tiKN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3564

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3564-187-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3564-188-0x000000000042934E-mapping.dmp

  • memory/3564-189-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/3564-190-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/3564-191-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/3564-253-0x0000000006670000-0x00000000066C0000-memory.dmp

    Filesize

    320KB

  • memory/3564-249-0x0000000005AC0000-0x0000000005B26000-memory.dmp

    Filesize

    408KB

  • memory/3564-247-0x0000000004EE0000-0x0000000004EF8000-memory.dmp

    Filesize

    96KB

  • memory/4584-151-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-126-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-123-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-124-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-125-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-156-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-127-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-128-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-129-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-157-0x0000000005270000-0x0000000005302000-memory.dmp

    Filesize

    584KB

  • memory/4584-131-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-132-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-133-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-134-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-135-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-137-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-136-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-138-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-139-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-140-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-141-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-142-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-143-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-144-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-145-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-146-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-147-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-148-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-149-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-150-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-121-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-152-0x0000000000910000-0x0000000000A04000-memory.dmp

    Filesize

    976KB

  • memory/4584-153-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-154-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-183-0x0000000005600000-0x000000000560E000-memory.dmp

    Filesize

    56KB

  • memory/4584-122-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-130-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-158-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-159-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-160-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-161-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-162-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-163-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-164-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-165-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-166-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-167-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-168-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-169-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-170-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-171-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-172-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-173-0x0000000005240000-0x000000000524A000-memory.dmp

    Filesize

    40KB

  • memory/4584-174-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-175-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-176-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-177-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-178-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-179-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-180-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-181-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-120-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-119-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-118-0x00000000779B0000-0x0000000077B3E000-memory.dmp

    Filesize

    1.6MB

  • memory/4584-182-0x00000000055D0000-0x00000000055EA000-memory.dmp

    Filesize

    104KB

  • memory/4584-155-0x0000000005690000-0x0000000005B8E000-memory.dmp

    Filesize

    5.0MB

  • memory/4584-184-0x000000000B1D0000-0x000000000B282000-memory.dmp

    Filesize

    712KB

  • memory/4584-185-0x000000000B330000-0x000000000B3CC000-memory.dmp

    Filesize

    624KB

  • memory/4584-186-0x000000000B040000-0x000000000B0BA000-memory.dmp

    Filesize

    488KB