Analysis

  • max time kernel
    123s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 13:05

General

  • Target

    JN4r2iahE9sIaCL.exe

  • Size

    701KB

  • MD5

    3a88f3cc4d324980561894168eea795f

  • SHA1

    36ccc893199587ee6ebe7642ace1257c4873ed2b

  • SHA256

    586fea3f49450c26e13546dd5c6f5c04744a3f807511ad587bceab7acc58c40c

  • SHA512

    96161cd4847d52afa8edc9cae70d93dbc1c1a797b6948c6b75fb6796858a70dd3d89e516ee25b7f0c8122bbfc705264284f85a19c3d355a3ec58a29c3ad75b4e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hoteltalabart.cat
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jackdaniels_1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JN4r2iahE9sIaCL.exe
    "C:\Users\Admin\AppData\Local\Temp\JN4r2iahE9sIaCL.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\JN4r2iahE9sIaCL.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2160

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JN4r2iahE9sIaCL.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • memory/2160-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2160-135-0x0000000005FE0000-0x0000000005FE1000-memory.dmp
    Filesize

    4KB

  • memory/2160-134-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/2160-133-0x0000000005380000-0x0000000005381000-memory.dmp
    Filesize

    4KB

  • memory/2160-127-0x000000000043750E-mapping.dmp
  • memory/2720-120-0x0000000004F50000-0x000000000544E000-memory.dmp
    Filesize

    5.0MB

  • memory/2720-123-0x0000000005150000-0x000000000515E000-memory.dmp
    Filesize

    56KB

  • memory/2720-124-0x00000000088E0000-0x000000000895E000-memory.dmp
    Filesize

    504KB

  • memory/2720-125-0x0000000000E20000-0x0000000000E58000-memory.dmp
    Filesize

    224KB

  • memory/2720-122-0x0000000005170000-0x0000000005171000-memory.dmp
    Filesize

    4KB

  • memory/2720-121-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB

  • memory/2720-115-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2720-119-0x0000000004F50000-0x0000000004F51000-memory.dmp
    Filesize

    4KB

  • memory/2720-118-0x0000000005450000-0x0000000005451000-memory.dmp
    Filesize

    4KB

  • memory/2720-117-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB