Analysis

  • max time kernel
    148s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 09:53

General

  • Target

    d4444398dcb1366ac99eb1074031d5db.exe

  • Size

    535KB

  • MD5

    d4444398dcb1366ac99eb1074031d5db

  • SHA1

    abc8ce0f06f0d726b99e85818b29df163161725d

  • SHA256

    6127a09a636fac38861b7d547f31797ba41aaf9eccd825a580a27bdddd6c01d9

  • SHA512

    d53d544044407256768ced8b11e7e1eb795e133d206ab4d8b3d7eb95a673eff282f3e4360f0ac32132ff3743eff18854f4ce53288fa0a3df22c8634001075e4d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sgsabah.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Newlife8

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4444398dcb1366ac99eb1074031d5db.exe
    "C:\Users\Admin\AppData\Local\Temp\d4444398dcb1366ac99eb1074031d5db.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UjfPBE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp956C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1060
    • C:\Users\Admin\AppData\Local\Temp\d4444398dcb1366ac99eb1074031d5db.exe
      "C:\Users\Admin\AppData\Local\Temp\d4444398dcb1366ac99eb1074031d5db.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-60-0x0000000000000000-mapping.dmp
  • memory/1420-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1420-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1420-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1420-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1420-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1420-66-0x000000000043768E-mapping.dmp
  • memory/1420-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1420-69-0x00000000047D0000-0x00000000047D1000-memory.dmp
    Filesize

    4KB

  • memory/1420-70-0x00000000047D1000-0x00000000047D2000-memory.dmp
    Filesize

    4KB

  • memory/1440-58-0x0000000000840000-0x0000000000848000-memory.dmp
    Filesize

    32KB

  • memory/1440-59-0x0000000000DA0000-0x0000000000DF8000-memory.dmp
    Filesize

    352KB

  • memory/1440-57-0x0000000007400000-0x0000000007401000-memory.dmp
    Filesize

    4KB

  • memory/1440-55-0x00000000012C0000-0x00000000012C1000-memory.dmp
    Filesize

    4KB