Analysis

  • max time kernel
    125s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 14:03

General

  • Target

    FedEx shipments.exe

  • Size

    697KB

  • MD5

    a4f9f5947d5b83dd5ae0c2d9bf1e0cc0

  • SHA1

    926d8235f57eb1bb0e1994a120a247e0989c98c2

  • SHA256

    9e36a287a30a93cddef62728a1b2455d3959cadabff594359d58cbf9ed4701af

  • SHA512

    8f8f0b65a69020c39f657e2ccb310bcd0e2e6f7174f7e3db0753b2907e098b4c84882d45698741c61d50664702da32c16342321f55be8cde63d90322699fa7a6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.aivazibis.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kp@BFLC1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FedEx shipments.exe
    "C:\Users\Admin\AppData\Local\Temp\FedEx shipments.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\FedEx shipments.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:876

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/876-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/876-70-0x00000000007D1000-0x00000000007D2000-memory.dmp
    Filesize

    4KB

  • memory/876-69-0x00000000007D0000-0x00000000007D1000-memory.dmp
    Filesize

    4KB

  • memory/876-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/876-66-0x00000000004375FE-mapping.dmp
  • memory/876-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/876-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/876-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1988-54-0x0000000000B80000-0x0000000000B81000-memory.dmp
    Filesize

    4KB

  • memory/1988-56-0x0000000076581000-0x0000000076583000-memory.dmp
    Filesize

    8KB

  • memory/1988-60-0x0000000000940000-0x0000000000978000-memory.dmp
    Filesize

    224KB

  • memory/1988-59-0x0000000005F70000-0x0000000005FE5000-memory.dmp
    Filesize

    468KB

  • memory/1988-58-0x0000000000360000-0x000000000036E000-memory.dmp
    Filesize

    56KB

  • memory/1988-57-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB