Analysis

  • max time kernel
    130s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 08:21

General

  • Target

    Vergi makbuzu_00012299201101_20_10_2021.exe

  • Size

    820KB

  • MD5

    88eb10863f66d6530a67f570aea2f5f8

  • SHA1

    b479a0e3baf9e2b6e2f2a4b0f8fa69bb38493af1

  • SHA256

    3376d4ab8e5abf886effa831bca38c19fa3d14648fe36588292ff6e5661c820a

  • SHA512

    540ee4ccf4247f71a64348ce3d2f705a2cd8bed5434a389bdc60011d7ff76f19a2120e9fb9d8e9ec9e01315b833b2c8a40d4d5ff6c22e895efac53f9dfadfaa9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.acpl.net.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hi~M)?*G~-Zd

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vergi makbuzu_00012299201101_20_10_2021.exe
    "C:\Users\Admin\AppData\Local\Temp\Vergi makbuzu_00012299201101_20_10_2021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • memory/2052-121-0x0000000005030000-0x000000000552E000-memory.dmp
    Filesize

    5.0MB

  • memory/2052-127-0x0000000009900000-0x0000000009901000-memory.dmp
    Filesize

    4KB

  • memory/2052-120-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
    Filesize

    4KB

  • memory/2052-115-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/2052-122-0x00000000065D0000-0x00000000065F1000-memory.dmp
    Filesize

    132KB

  • memory/2052-123-0x0000000006670000-0x0000000006671000-memory.dmp
    Filesize

    4KB

  • memory/2052-124-0x0000000006630000-0x0000000006631000-memory.dmp
    Filesize

    4KB

  • memory/2052-125-0x0000000005030000-0x000000000552E000-memory.dmp
    Filesize

    5.0MB

  • memory/2052-126-0x00000000072D0000-0x00000000072DB000-memory.dmp
    Filesize

    44KB

  • memory/2052-119-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/2052-117-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/2052-118-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/2456-129-0x00000000004375BE-mapping.dmp
  • memory/2456-128-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2456-136-0x0000000005390000-0x000000000588E000-memory.dmp
    Filesize

    5.0MB

  • memory/2456-137-0x0000000005840000-0x0000000005841000-memory.dmp
    Filesize

    4KB

  • memory/2456-140-0x00000000060E0000-0x00000000060E1000-memory.dmp
    Filesize

    4KB

  • memory/2456-141-0x0000000005390000-0x000000000588E000-memory.dmp
    Filesize

    5.0MB