Analysis

  • max time kernel
    131s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 08:38

General

  • Target

    HIPV0259 1X40HQ.I.exe

  • Size

    420KB

  • MD5

    47899285a1d500a0b94a4deb183bdf35

  • SHA1

    a9f417068cfcadc973f4cab98e6ab7919c826fc3

  • SHA256

    ccdfb1c25a73f6531343e23133a72087fe5f0638c9451fa1167bdce443c12392

  • SHA512

    bb07bfec62134197a95d33048a66d79cafe8ce1ad433c2ed2b04838e5a209d3c9f28b6302319318140ac7aff137a31a7bf461c90e4022dfed6b2efaadb3ab94d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bulletproofprotections.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10account

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe
    "C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe
      "C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 1056
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1176-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1176-64-0x000000000043779E-mapping.dmp
  • memory/1176-67-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/1176-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1176-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1176-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1176-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1176-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1304-68-0x0000000000000000-mapping.dmp
  • memory/1304-69-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/1428-55-0x00000000768C1000-0x00000000768C3000-memory.dmp
    Filesize

    8KB

  • memory/1428-53-0x0000000001130000-0x0000000001131000-memory.dmp
    Filesize

    4KB

  • memory/1428-58-0x0000000004D40000-0x0000000004D98000-memory.dmp
    Filesize

    352KB

  • memory/1428-57-0x0000000000430000-0x0000000000437000-memory.dmp
    Filesize

    28KB

  • memory/1428-56-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB