Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 18:48

General

  • Target

    6908cd5efe5473c75c9f2fc4a0b71557.exe

  • Size

    736KB

  • MD5

    6908cd5efe5473c75c9f2fc4a0b71557

  • SHA1

    4e9bbcaf024a89dba6b9e2df0324b6903bdfa6f0

  • SHA256

    5db2f2a9d86b6af21d70f614d0d918f22febf3ec5915e05d83b1fa791e4917d6

  • SHA512

    bdfa188b32876f0f1fc0fa842fc964fcadedf024f2c10964e2fc093f2994d953ca7036c70c7d484c767a8d0a278c59ababb1ea851a1021bc7eb52beae5a47487

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tccinfaes.com
  • Port:
    587
  • Username:
    margaridasantos@tccinfaes.com
  • Password:
    TccBps1427log

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6908cd5efe5473c75c9f2fc4a0b71557.exe
    "C:\Users\Admin\AppData\Local\Temp\6908cd5efe5473c75c9f2fc4a0b71557.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Users\Admin\AppData\Local\Temp\6908cd5efe5473c75c9f2fc4a0b71557.exe
      "C:\Users\Admin\AppData\Local\Temp\6908cd5efe5473c75c9f2fc4a0b71557.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4492

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6908cd5efe5473c75c9f2fc4a0b71557.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/4280-122-0x0000000008B50000-0x0000000008B51000-memory.dmp
    Filesize

    4KB

  • memory/4280-118-0x0000000007860000-0x0000000007861000-memory.dmp
    Filesize

    4KB

  • memory/4280-119-0x0000000007820000-0x0000000007821000-memory.dmp
    Filesize

    4KB

  • memory/4280-120-0x0000000007780000-0x0000000007C7E000-memory.dmp
    Filesize

    5.0MB

  • memory/4280-121-0x0000000007B20000-0x0000000007B27000-memory.dmp
    Filesize

    28KB

  • memory/4280-115-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/4280-123-0x000000000A0C0000-0x000000000A118000-memory.dmp
    Filesize

    352KB

  • memory/4280-117-0x0000000007C80000-0x0000000007C81000-memory.dmp
    Filesize

    4KB

  • memory/4492-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4492-125-0x000000000043760E-mapping.dmp
  • memory/4492-131-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/4492-132-0x00000000059B0000-0x00000000059B1000-memory.dmp
    Filesize

    4KB

  • memory/4492-133-0x0000000006190000-0x0000000006191000-memory.dmp
    Filesize

    4KB