Analysis

  • max time kernel
    135s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 11:34

General

  • Target

    21cd1dea5f6846f81699ddc9c7a4469901a87c13efd253001c030645bcca9fd3.exe

  • Size

    537KB

  • MD5

    384b03372b0048e1cb96f7db323d31af

  • SHA1

    26c2955b326420fc61f64fb1f0c1ac26bb8fe6d9

  • SHA256

    21cd1dea5f6846f81699ddc9c7a4469901a87c13efd253001c030645bcca9fd3

  • SHA512

    f5be075a925c363ebd0a2174ed587637d76f60401ae2d45bdd0210ae989b817df4f702529bbd289bfc1c5b79efeaac4597f838c7ac0ca62cacf7a15f5cff5f73

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tccinfaes.com
  • Port:
    587
  • Username:
    margaridasantos@tccinfaes.com
  • Password:
    TccBps1427log

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21cd1dea5f6846f81699ddc9c7a4469901a87c13efd253001c030645bcca9fd3.exe
    "C:\Users\Admin\AppData\Local\Temp\21cd1dea5f6846f81699ddc9c7a4469901a87c13efd253001c030645bcca9fd3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Users\Admin\AppData\Local\Temp\21cd1dea5f6846f81699ddc9c7a4469901a87c13efd253001c030645bcca9fd3.exe
      "C:\Users\Admin\AppData\Local\Temp\21cd1dea5f6846f81699ddc9c7a4469901a87c13efd253001c030645bcca9fd3.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1672-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1672-132-0x0000000006150000-0x0000000006151000-memory.dmp
    Filesize

    4KB

  • memory/1672-131-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/1672-130-0x0000000005460000-0x000000000595E000-memory.dmp
    Filesize

    5.0MB

  • memory/1672-125-0x000000000043760E-mapping.dmp
  • memory/2844-119-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/2844-122-0x0000000008EB0000-0x0000000008EB1000-memory.dmp
    Filesize

    4KB

  • memory/2844-123-0x0000000008F50000-0x0000000008FA8000-memory.dmp
    Filesize

    352KB

  • memory/2844-121-0x0000000005F80000-0x0000000005F87000-memory.dmp
    Filesize

    28KB

  • memory/2844-120-0x0000000005200000-0x00000000056FE000-memory.dmp
    Filesize

    5.0MB

  • memory/2844-115-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/2844-118-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB

  • memory/2844-117-0x0000000005700000-0x0000000005701000-memory.dmp
    Filesize

    4KB