Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    22-10-2021 20:55

General

  • Target

    le32xV2d1fLi3Ly.exe

  • Size

    732KB

  • MD5

    247d01a8a4a8cbf114d54191f2b7a489

  • SHA1

    e075551dcccb4a62018fb5c8930327f7f6607ce7

  • SHA256

    e17a417f8665f67a18924fa21085bb9940af322c8617ef28c1453a8959491a14

  • SHA512

    956b2bda3ebdc73a37ef8b30d1ca5b3e4a37b323ebd0536a16735454f3a1ad4810be3d50a84b3519a8bc76323d2b44d2a886294ff897b5cf68d6c5198c5e5253

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.goldentravel.ec
  • Port:
    587
  • Username:
    security2021@goldentravel.ec
  • Password:
    chinadusco@5555343

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\le32xV2d1fLi3Ly.exe
    "C:\Users\Admin\AppData\Local\Temp\le32xV2d1fLi3Ly.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\le32xV2d1fLi3Ly.exe
      "C:\Users\Admin\AppData\Local\Temp\le32xV2d1fLi3Ly.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\le32xV2d1fLi3Ly.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/792-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/792-133-0x0000000005A30000-0x0000000005A31000-memory.dmp
    Filesize

    4KB

  • memory/792-132-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/792-131-0x0000000004D40000-0x000000000523E000-memory.dmp
    Filesize

    5.0MB

  • memory/792-125-0x000000000043772E-mapping.dmp
  • memory/2648-119-0x0000000007C20000-0x000000000811E000-memory.dmp
    Filesize

    5.0MB

  • memory/2648-123-0x0000000008FF0000-0x0000000009048000-memory.dmp
    Filesize

    352KB

  • memory/2648-122-0x000000000A570000-0x000000000A571000-memory.dmp
    Filesize

    4KB

  • memory/2648-121-0x0000000007FE0000-0x0000000007FE7000-memory.dmp
    Filesize

    28KB

  • memory/2648-120-0x0000000007D80000-0x0000000007D81000-memory.dmp
    Filesize

    4KB

  • memory/2648-115-0x0000000000F20000-0x0000000000F21000-memory.dmp
    Filesize

    4KB

  • memory/2648-118-0x0000000007CE0000-0x0000000007CE1000-memory.dmp
    Filesize

    4KB

  • memory/2648-117-0x0000000008120000-0x0000000008121000-memory.dmp
    Filesize

    4KB