Analysis

  • max time kernel
    125s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 05:50

General

  • Target

    HSBC 10391410192021.exe

  • Size

    402KB

  • MD5

    c1882e8efb6ca07c13330d87432c9ff9

  • SHA1

    480743c6bef4a6393fb0aa1c9e91a2c0615c9971

  • SHA256

    148e1bbcd7efa9ce104615e14aba908bfb89aaaffd24824b0f25fb94387fbb75

  • SHA512

    67616609962264837040e19b86d7cbbea2ae8c238affa6818cc764554c201016db99384eac034d325bf398769ea2810e1d6ca51f9222bb93c736cd65cc75e597

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bulletproofprotections.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10account

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1356
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1356 -s 1056
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1356-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1356-64-0x000000000043779E-mapping.dmp
  • memory/1356-67-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/1356-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1356-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1356-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1356-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1356-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1368-68-0x0000000000000000-mapping.dmp
  • memory/1368-69-0x0000000000990000-0x0000000000991000-memory.dmp
    Filesize

    4KB

  • memory/1564-55-0x0000000076201000-0x0000000076203000-memory.dmp
    Filesize

    8KB

  • memory/1564-53-0x0000000000B00000-0x0000000000B01000-memory.dmp
    Filesize

    4KB

  • memory/1564-58-0x0000000004E60000-0x0000000004EB8000-memory.dmp
    Filesize

    352KB

  • memory/1564-57-0x0000000000310000-0x0000000000318000-memory.dmp
    Filesize

    32KB

  • memory/1564-56-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB