Analysis

  • max time kernel
    600s
  • max time network
    600s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    26-10-2021 07:00

General

  • Target

    BL. NO. ANSMUNDAR3621.exe

  • Size

    705KB

  • MD5

    5e4930b37a31c65525ec4e308a67fb7e

  • SHA1

    c598d2e034dd4d1e1266b8d0f047cfd629b56ab9

  • SHA256

    a96249e0df2c88e2e047ad332ba7d2755dd6f390d39afc67de05ddfa8726e53f

  • SHA512

    86600dfb132d057a6f7fe4d644b8c3577ef83ed95e2986d4c2d3475c6af92db1eb7bb3ef6288b29b441e30443057c296838bb49e1980e0ed7dfafdff7a6968e4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.topfrozenfoodbrand.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Chukwudim28@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL. NO. ANSMUNDAR3621.exe
    "C:\Users\Admin\AppData\Local\Temp\BL. NO. ANSMUNDAR3621.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\BL. NO. ANSMUNDAR3621.exe
      "C:\Users\Admin\AppData\Local\Temp\BL. NO. ANSMUNDAR3621.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/828-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/828-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/828-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/828-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/828-65-0x0000000000436D9E-mapping.dmp
  • memory/828-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/828-68-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/1132-55-0x0000000001320000-0x0000000001321000-memory.dmp
    Filesize

    4KB

  • memory/1132-57-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/1132-58-0x00000000003C0000-0x00000000003C7000-memory.dmp
    Filesize

    28KB

  • memory/1132-59-0x0000000004A00000-0x0000000004A57000-memory.dmp
    Filesize

    348KB