Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    02-12-2021 06:57

General

  • Target

    PO#67890345201.exe

  • Size

    631KB

  • MD5

    4cb1db6fc2e75ae919a6e006ae467d6a

  • SHA1

    386fd2b6440e5e0c2cbc6beb45cae3dec76faeec

  • SHA256

    8527c00ea28ed609e8a8c71c85adc9dc4a23dc8068b98902d77eec15425cb1fe

  • SHA512

    1fd5a9298fa22950c6631297de878625327e3648cae61ff8e37ac7e3ba9ab84101c8da041beed66b9d6a89c9093efd9937bb3e097b11af91672343a71ac83cdc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.modularelect.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    successman12@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#67890345201.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#67890345201.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\PO#67890345201.exe
      "{path}"
      2⤵
        PID:1204
      • C:\Users\Admin\AppData\Local\Temp\PO#67890345201.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1408

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO#67890345201.exe.log
      MD5

      90acfd72f14a512712b1a7380c0faf60

      SHA1

      40ba4accb8faa75887e84fb8e38d598dc8cf0f12

      SHA256

      20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

      SHA512

      29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

    • memory/1408-126-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1408-138-0x0000000005380000-0x000000000587E000-memory.dmp
      Filesize

      5.0MB

    • memory/1408-135-0x00000000057F0000-0x00000000057F1000-memory.dmp
      Filesize

      4KB

    • memory/1408-134-0x00000000054B0000-0x00000000054B1000-memory.dmp
      Filesize

      4KB

    • memory/1408-133-0x0000000005380000-0x000000000587E000-memory.dmp
      Filesize

      5.0MB

    • memory/1408-127-0x00000000004375FE-mapping.dmp
    • memory/3028-120-0x0000000005A40000-0x0000000005F3E000-memory.dmp
      Filesize

      5.0MB

    • memory/3028-124-0x0000000008340000-0x00000000083C0000-memory.dmp
      Filesize

      512KB

    • memory/3028-125-0x00000000083D0000-0x0000000008408000-memory.dmp
      Filesize

      224KB

    • memory/3028-123-0x0000000005BA0000-0x0000000005BA5000-memory.dmp
      Filesize

      20KB

    • memory/3028-122-0x0000000005BD0000-0x0000000005BD1000-memory.dmp
      Filesize

      4KB

    • memory/3028-121-0x00000000058C0000-0x00000000058C1000-memory.dmp
      Filesize

      4KB

    • memory/3028-115-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
      Filesize

      4KB

    • memory/3028-119-0x0000000005A40000-0x0000000005A41000-memory.dmp
      Filesize

      4KB

    • memory/3028-118-0x0000000005F40000-0x0000000005F41000-memory.dmp
      Filesize

      4KB

    • memory/3028-117-0x00000000059A0000-0x00000000059A1000-memory.dmp
      Filesize

      4KB