Analysis

  • max time kernel
    132s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 09:46

General

  • Target

    70654 SSEBACT.exe

  • Size

    389KB

  • MD5

    54ad9166b1a65288183c4ee3a5fd0750

  • SHA1

    36fad28b8c9b45a7b90c3f2fd4e5785b859e48ae

  • SHA256

    faaa464df297e2bda628f86354e76da115e88941ec92386302a6cac74fecfca0

  • SHA512

    3b9a58297ac116f94e8728a660cbb963c00722acb3c202ad23f7133eac2368bdbf665c32a1fa10b6f122dd5058113f54ed64fbfdfc1be66f7a701453aef59eba

  • SSDEEP

    12288:tjlvy1zJ2WI3v+s41pAmvZxJXwM9ZaoxU8U:twZTIWs4ZpwMzlxU8U

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.timsonlogisticske.com
  • Port:
    587
  • Username:
    info@timsonlogisticske.com
  • Password:
    timsam2015

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70654 SSEBACT.exe
    "C:\Users\Admin\AppData\Local\Temp\70654 SSEBACT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/916-12-0x0000000006190000-0x000000000622C000-memory.dmp
    Filesize

    624KB

  • memory/916-17-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/916-2-0x0000000005540000-0x0000000005AE4000-memory.dmp
    Filesize

    5.6MB

  • memory/916-3-0x0000000004F90000-0x0000000005022000-memory.dmp
    Filesize

    584KB

  • memory/916-4-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/916-5-0x0000000004F30000-0x0000000004F3A000-memory.dmp
    Filesize

    40KB

  • memory/916-6-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/916-7-0x0000000008590000-0x000000000859E000-memory.dmp
    Filesize

    56KB

  • memory/916-8-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/916-9-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/916-10-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/916-11-0x0000000004F00000-0x0000000004F10000-memory.dmp
    Filesize

    64KB

  • memory/916-0-0x00000000004A0000-0x0000000000508000-memory.dmp
    Filesize

    416KB

  • memory/916-13-0x00000000062E0000-0x0000000006340000-memory.dmp
    Filesize

    384KB

  • memory/916-1-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-16-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1576-18-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/1576-19-0x0000000005100000-0x0000000005118000-memory.dmp
    Filesize

    96KB

  • memory/1576-20-0x0000000005E60000-0x0000000005EC6000-memory.dmp
    Filesize

    408KB

  • memory/1576-22-0x0000000074ED0000-0x0000000075680000-memory.dmp
    Filesize

    7.7MB

  • memory/1576-23-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB

  • memory/1576-25-0x0000000006020000-0x0000000006070000-memory.dmp
    Filesize

    320KB

  • memory/1576-26-0x00000000050B0000-0x00000000050C0000-memory.dmp
    Filesize

    64KB