Analysis

  • max time kernel
    129s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-10-2021 05:05

General

  • Target

    54342346655_88_876_9_276545_28765566566.exe

  • Size

    382KB

  • MD5

    3cb3d290f92bebc3686144ccd2781a7b

  • SHA1

    b6624d19e6173ef0ae13079dcc2da92db4cfe73e

  • SHA256

    ea9baa1f1f247269768ac113a6e19f639446c6019a36665f94188a603dacaeed

  • SHA512

    751903d038fb4946bf73419ee6db7c357eebe6b856422a52cd2e5ff43a703bd6bc8a6fab57b483cfc7e400df7425683488cf970668dd55a10d5705bc5a57074b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.randebann.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nZ(hZCp1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54342346655_88_876_9_276545_28765566566.exe
    "C:\Users\Admin\AppData\Local\Temp\54342346655_88_876_9_276545_28765566566.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\54342346655_88_876_9_276545_28765566566.exe
      "C:\Users\Admin\AppData\Local\Temp\54342346655_88_876_9_276545_28765566566.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\54342346655_88_876_9_276545_28765566566.exe.log
    MD5

    a0e707fe36011e6af75f346b45a6c283

    SHA1

    fa05c5ca3b0eeb77c5da2c58fad57f974f210741

    SHA256

    24ca8675c1460696657b57ef8366db96952438fbccf17cea214dc462b5ad81f1

    SHA512

    77fd034849cbd1c4c132cd5b3aa554335968e7881c959888ee150ec4b232f885f62970c1bc56b6d3f660a404ed44b9d87a301b71a07436b7962cd07dde90a108

  • memory/2848-122-0x00000000064D0000-0x00000000064D1000-memory.dmp
    Filesize

    4KB

  • memory/2848-118-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/2848-119-0x0000000005B30000-0x0000000005B31000-memory.dmp
    Filesize

    4KB

  • memory/2848-120-0x0000000005B00000-0x0000000005B07000-memory.dmp
    Filesize

    28KB

  • memory/2848-121-0x00000000056E0000-0x0000000005BDE000-memory.dmp
    Filesize

    5.0MB

  • memory/2848-115-0x0000000000D50000-0x0000000000D51000-memory.dmp
    Filesize

    4KB

  • memory/2848-123-0x0000000006570000-0x00000000065C7000-memory.dmp
    Filesize

    348KB

  • memory/2848-117-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
    Filesize

    4KB

  • memory/2852-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2852-125-0x0000000000436C7E-mapping.dmp
  • memory/2852-131-0x0000000002950000-0x0000000002951000-memory.dmp
    Filesize

    4KB

  • memory/2852-132-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
    Filesize

    4KB

  • memory/2852-133-0x0000000005B60000-0x0000000005B61000-memory.dmp
    Filesize

    4KB