Analysis

  • max time kernel
    62s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 07:04

General

  • Target

    Maerskline New Shipment-SOL10123127.exe

  • Size

    893KB

  • MD5

    4d624a352c28ce4c34314ccbe132d66e

  • SHA1

    a81242531f9dd095edce3a0147445c30bf321cf3

  • SHA256

    c97771c3c9da5cec4bb033a94ac643eab26d44c4e58e9e073465799244ca4a57

  • SHA512

    b5296e6901ea70cc2bd53044743a8749f799869c0115e500421805ee89985a655ee67c509424817a750760c3a1964cc564f00ab436672e199718e1d03fdd262c

  • SSDEEP

    24576:O74X1DgHnkOZ23YOPM7mn0NMWeopAJ2rgVR:vNGkb3YO90NMW1ASg

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    amanni-logs@brightwatar-energy.com
  • Password:
    y$j$wdV7@@33255
  • Email To:
    amanni-logs@brightwatar-energy.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maerskline New Shipment-SOL10123127.exe
    "C:\Users\Admin\AppData\Local\Temp\Maerskline New Shipment-SOL10123127.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-54-0x0000000000200000-0x00000000002E4000-memory.dmp
    Filesize

    912KB

  • memory/1276-55-0x00000000071D0000-0x0000000007210000-memory.dmp
    Filesize

    256KB

  • memory/1276-56-0x0000000001D50000-0x0000000001D70000-memory.dmp
    Filesize

    128KB

  • memory/1276-57-0x00000000071D0000-0x0000000007210000-memory.dmp
    Filesize

    256KB

  • memory/1276-58-0x0000000001E10000-0x0000000001E1C000-memory.dmp
    Filesize

    48KB

  • memory/1276-59-0x0000000007AF0000-0x0000000007B9A000-memory.dmp
    Filesize

    680KB

  • memory/1276-60-0x0000000004290000-0x00000000042C2000-memory.dmp
    Filesize

    200KB

  • memory/1516-61-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1516-62-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1516-63-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1516-64-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1516-65-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1516-66-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1516-68-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1516-70-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1516-71-0x0000000004BE0000-0x0000000004C20000-memory.dmp
    Filesize

    256KB

  • memory/1516-72-0x0000000004BE0000-0x0000000004C20000-memory.dmp
    Filesize

    256KB