Analysis

  • max time kernel
    144s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-10-2021 07:20

General

  • Target

    CI&PL-AWB-HEL-21-324-1.exe

  • Size

    444KB

  • MD5

    e8ae8fe8fa5d7c83e3ebe26389eae1f8

  • SHA1

    6fc0dd32bb26b5b85e4ae4b81a86bb80a1fd414b

  • SHA256

    92175af7571463e2114e8c8cd62de70ce9dd6757b67c77a051b0f6f2e52e30fe

  • SHA512

    f31fc6d145078569b4932178c6f62bcff3f96da5aed2853a8eb5d5590ceb0c6d30fc6293ac4a75c4207f218dcbba8840035e5c0524d23ee98fed5b01450b5a42

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe
    "C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe
      "C:\Users\Admin\AppData\Local\Temp\CI&PL-AWB-HEL-21-324-1.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4576

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4024-115-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/4024-117-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/4024-118-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/4024-119-0x0000000004B30000-0x000000000502E000-memory.dmp
    Filesize

    5.0MB

  • memory/4024-120-0x0000000004D90000-0x0000000004D91000-memory.dmp
    Filesize

    4KB

  • memory/4024-121-0x00000000070B0000-0x00000000070B1000-memory.dmp
    Filesize

    4KB

  • memory/4024-122-0x0000000007020000-0x0000000007028000-memory.dmp
    Filesize

    32KB

  • memory/4024-123-0x00000000073F0000-0x0000000007448000-memory.dmp
    Filesize

    352KB

  • memory/4576-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4576-125-0x000000000043764E-mapping.dmp
  • memory/4576-130-0x0000000005310000-0x000000000580E000-memory.dmp
    Filesize

    5.0MB

  • memory/4576-131-0x0000000005790000-0x0000000005791000-memory.dmp
    Filesize

    4KB

  • memory/4576-132-0x0000000005E80000-0x0000000005E81000-memory.dmp
    Filesize

    4KB