Analysis

  • max time kernel
    132s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-10-2021 06:21

General

  • Target

    ONEYDXBB14291300_draft_20211018165115.exe

  • Size

    356KB

  • MD5

    eb196b4a6071e61c048f5268f59562f6

  • SHA1

    835db9b96524e0c0f54d87af3950e3eb668ca54d

  • SHA256

    1200762f0b5ac478daa848c586fa7a74b8f2790b0898a2fa6e14211222185815

  • SHA512

    1215b72efdbb0f594b6d92822d34fdd18cbfd4c9f4a062a4b530314e7bfc0e389e961e0b8923143b6cbd004a08a824e515bf9132577b631d5945235ee8cbd7c8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prinutrition.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    forrest

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe
    "C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe
      "C:\Users\Admin\AppData\Local\Temp\ONEYDXBB14291300_draft_20211018165115.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4476

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ONEYDXBB14291300_draft_20211018165115.exe.log
    MD5

    a0e707fe36011e6af75f346b45a6c283

    SHA1

    fa05c5ca3b0eeb77c5da2c58fad57f974f210741

    SHA256

    24ca8675c1460696657b57ef8366db96952438fbccf17cea214dc462b5ad81f1

    SHA512

    77fd034849cbd1c4c132cd5b3aa554335968e7881c959888ee150ec4b232f885f62970c1bc56b6d3f660a404ed44b9d87a301b71a07436b7962cd07dde90a108

  • memory/4348-122-0x0000000006440000-0x0000000006441000-memory.dmp
    Filesize

    4KB

  • memory/4348-118-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/4348-119-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/4348-120-0x00000000058F0000-0x00000000058F1000-memory.dmp
    Filesize

    4KB

  • memory/4348-121-0x00000000058C0000-0x00000000058C7000-memory.dmp
    Filesize

    28KB

  • memory/4348-115-0x0000000000DB0000-0x0000000000DB1000-memory.dmp
    Filesize

    4KB

  • memory/4348-123-0x00000000063A0000-0x00000000063F8000-memory.dmp
    Filesize

    352KB

  • memory/4348-117-0x0000000005CA0000-0x0000000005CA1000-memory.dmp
    Filesize

    4KB

  • memory/4476-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4476-125-0x000000000043764E-mapping.dmp
  • memory/4476-131-0x0000000002F60000-0x0000000002F61000-memory.dmp
    Filesize

    4KB

  • memory/4476-132-0x00000000059F0000-0x00000000059F1000-memory.dmp
    Filesize

    4KB

  • memory/4476-133-0x00000000061A0000-0x00000000061A1000-memory.dmp
    Filesize

    4KB