Analysis

  • max time kernel
    126s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 08:38

General

  • Target

    HIPV0259 1X40HQ.I.exe

  • Size

    420KB

  • MD5

    47899285a1d500a0b94a4deb183bdf35

  • SHA1

    a9f417068cfcadc973f4cab98e6ab7919c826fc3

  • SHA256

    ccdfb1c25a73f6531343e23133a72087fe5f0638c9451fa1167bdce443c12392

  • SHA512

    bb07bfec62134197a95d33048a66d79cafe8ce1ad433c2ed2b04838e5a209d3c9f28b6302319318140ac7aff137a31a7bf461c90e4022dfed6b2efaadb3ab94d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bulletproofprotections.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10account

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe
    "C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe
      "C:\Users\Admin\AppData\Local\Temp\HIPV0259 1X40HQ.I.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 1504
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HIPV0259 1X40HQ.I.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1796-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1796-133-0x0000000006450000-0x0000000006451000-memory.dmp
    Filesize

    4KB

  • memory/1796-132-0x00000000063C0000-0x00000000063C1000-memory.dmp
    Filesize

    4KB

  • memory/1796-131-0x00000000056D0000-0x0000000005BCE000-memory.dmp
    Filesize

    5.0MB

  • memory/1796-125-0x000000000043779E-mapping.dmp
  • memory/2404-119-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/2404-123-0x00000000089A0000-0x00000000089F8000-memory.dmp
    Filesize

    352KB

  • memory/2404-122-0x0000000008800000-0x0000000008801000-memory.dmp
    Filesize

    4KB

  • memory/2404-121-0x0000000005380000-0x0000000005387000-memory.dmp
    Filesize

    28KB

  • memory/2404-120-0x00000000051C0000-0x00000000056BE000-memory.dmp
    Filesize

    5.0MB

  • memory/2404-115-0x0000000000740000-0x0000000000741000-memory.dmp
    Filesize

    4KB

  • memory/2404-118-0x00000000051C0000-0x00000000051C1000-memory.dmp
    Filesize

    4KB

  • memory/2404-117-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB