Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 05:50

General

  • Target

    HSBC 10391410192021.exe

  • Size

    402KB

  • MD5

    c1882e8efb6ca07c13330d87432c9ff9

  • SHA1

    480743c6bef4a6393fb0aa1c9e91a2c0615c9971

  • SHA256

    148e1bbcd7efa9ce104615e14aba908bfb89aaaffd24824b0f25fb94387fbb75

  • SHA512

    67616609962264837040e19b86d7cbbea2ae8c238affa6818cc764554c201016db99384eac034d325bf398769ea2810e1d6ca51f9222bb93c736cd65cc75e597

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bulletproofprotections.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10account

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4548
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 1492
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HSBC 10391410192021.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/3360-122-0x0000000008FB0000-0x0000000008FB1000-memory.dmp
    Filesize

    4KB

  • memory/3360-118-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/3360-119-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/3360-120-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/3360-121-0x0000000008C60000-0x0000000008C68000-memory.dmp
    Filesize

    32KB

  • memory/3360-115-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
    Filesize

    4KB

  • memory/3360-123-0x0000000009150000-0x00000000091A8000-memory.dmp
    Filesize

    352KB

  • memory/3360-117-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
    Filesize

    4KB

  • memory/4548-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4548-125-0x000000000043779E-mapping.dmp
  • memory/4548-131-0x0000000004E90000-0x000000000538E000-memory.dmp
    Filesize

    5.0MB

  • memory/4548-132-0x00000000052F0000-0x00000000052F1000-memory.dmp
    Filesize

    4KB

  • memory/4548-133-0x0000000005A80000-0x0000000005A81000-memory.dmp
    Filesize

    4KB