Analysis

  • max time kernel
    139s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    18-10-2021 07:20

General

  • Target

    CI&PL-AWB-HEL-21-324-1.exe

  • Size

    444KB

  • MD5

    e8ae8fe8fa5d7c83e3ebe26389eae1f8

  • SHA1

    6fc0dd32bb26b5b85e4ae4b81a86bb80a1fd414b

  • SHA256

    92175af7571463e2114e8c8cd62de70ce9dd6757b67c77a051b0f6f2e52e30fe

  • SHA512

    f31fc6d145078569b4932178c6f62bcff3f96da5aed2853a8eb5d5590ceb0c6d30fc6293ac4a75c4207f218dcbba8840035e5c0524d23ee98fed5b01450b5a42

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe
    "C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe
      "C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/568-64-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/568-63-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/568-69-0x0000000004891000-0x0000000004892000-memory.dmp

    Filesize

    4KB

  • memory/568-68-0x0000000004890000-0x0000000004891000-memory.dmp

    Filesize

    4KB

  • memory/568-66-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/568-60-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/568-62-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/568-61-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/568-65-0x000000000043764E-mapping.dmp

  • memory/1172-54-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

    Filesize

    4KB

  • memory/1172-56-0x0000000075821000-0x0000000075823000-memory.dmp

    Filesize

    8KB

  • memory/1172-59-0x00000000049E0000-0x0000000004A38000-memory.dmp

    Filesize

    352KB

  • memory/1172-58-0x0000000000450000-0x0000000000458000-memory.dmp

    Filesize

    32KB

  • memory/1172-57-0x0000000004FD0000-0x0000000004FD1000-memory.dmp

    Filesize

    4KB