Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 13:55

General

  • Target

    RFQ#777800.exe

  • Size

    486KB

  • MD5

    397b20ae26eaccb4ec2ae5e94f6ee0f0

  • SHA1

    f49012b7adbfd8113781bf46944e884c1f2ee236

  • SHA256

    0269e12654cdeee23a263c2fa347dae7da354dad89e9b618e347f919813cf3f5

  • SHA512

    e0a004fefa3c99e7b52cab147352d103e4cd1389d7221df48959e471e9fc5afbbfc91a9bfeb85e7c601d7c731a59a2c3c14e95588d1164cf1cc42b886322e1b3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    box5363.bluehost.com
  • Port:
    587
  • Username:
    info@hajartrading.net
  • Password:
    Hajarbh@1993

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ#777800.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ#777800.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\RFQ#777800.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ#777800.exe"
      2⤵
        PID:4432
      • C:\Users\Admin\AppData\Local\Temp\RFQ#777800.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ#777800.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ#777800.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/1424-122-0x0000000006010000-0x0000000006011000-memory.dmp
      Filesize

      4KB

    • memory/1424-118-0x0000000005480000-0x0000000005481000-memory.dmp
      Filesize

      4KB

    • memory/1424-119-0x0000000005520000-0x0000000005521000-memory.dmp
      Filesize

      4KB

    • memory/1424-120-0x00000000055C0000-0x00000000055C1000-memory.dmp
      Filesize

      4KB

    • memory/1424-121-0x00000000055F0000-0x00000000055F7000-memory.dmp
      Filesize

      28KB

    • memory/1424-115-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
      Filesize

      4KB

    • memory/1424-123-0x0000000005A60000-0x0000000005AB7000-memory.dmp
      Filesize

      348KB

    • memory/1424-117-0x0000000005B10000-0x0000000005B11000-memory.dmp
      Filesize

      4KB

    • memory/4420-124-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4420-125-0x0000000000436D6E-mapping.dmp
    • memory/4420-131-0x00000000054B0000-0x00000000059AE000-memory.dmp
      Filesize

      5.0MB

    • memory/4420-132-0x0000000005990000-0x0000000005991000-memory.dmp
      Filesize

      4KB

    • memory/4420-133-0x0000000006120000-0x0000000006121000-memory.dmp
      Filesize

      4KB