Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    16-01-2022 01:17

General

  • Target

    bea9fc669319cd16df759974397e79c05e7565e75ca7c052af346e08b5f1d13a.exe

  • Size

    216KB

  • MD5

    f491169c61e8aa6cfa83e00c3f7e85e2

  • SHA1

    91b843f4747ae0a97f83b6cba7f329f6a1503928

  • SHA256

    bea9fc669319cd16df759974397e79c05e7565e75ca7c052af346e08b5f1d13a

  • SHA512

    e0c2a061404f9d0333c62366e6974445eb6349f6a900b5c7fe40fa9c6f74c94637f2ca0bc9fc03dfed7b654312dfc89b5f92602caf9699f0b22ed28ae9f0ea8d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    s1.20mb.nl
  • Port:
    587
  • Username:
    blessedonesender@bless2022.bar
  • Password:
    Regina8712
  • Email To:
    bless4great@protonmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bea9fc669319cd16df759974397e79c05e7565e75ca7c052af346e08b5f1d13a.exe
    "C:\Users\Admin\AppData\Local\Temp\bea9fc669319cd16df759974397e79c05e7565e75ca7c052af346e08b5f1d13a.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-54-0x0000000000180000-0x00000000001BC000-memory.dmp
    Filesize

    240KB

  • memory/1504-55-0x0000000000180000-0x00000000001BC000-memory.dmp
    Filesize

    240KB

  • memory/1504-56-0x0000000004800000-0x0000000004801000-memory.dmp
    Filesize

    4KB

  • memory/1504-57-0x0000000004801000-0x0000000004802000-memory.dmp
    Filesize

    4KB