Analysis

  • max time kernel
    98s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:52

General

  • Target

    jGlmyLDJOXpTOzi.exe

  • Size

    410KB

  • MD5

    9d07adda564bd7c533b801553068c633

  • SHA1

    559cdeb9bba4aff90d964bc91f7e3a0fcf6ec392

  • SHA256

    4d43cd0b305389cd14637ca465d51570c1561d619f978af6c50346b8d80ffe73

  • SHA512

    aacdcd8a5cb83a091971e8e77dabd44d7346c037e07fec04e5b6702417f6005efa482707c2188dea867617af6f1fe7084f6f0345d37e48fd03da2023bba7d436

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gascuenca.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gasW204@Z7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jGlmyLDJOXpTOzi.exe
    "C:\Users\Admin\AppData\Local\Temp\jGlmyLDJOXpTOzi.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Users\Admin\AppData\Local\Temp\jGlmyLDJOXpTOzi.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2000

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1180-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1180-55-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-56-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2000-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2000-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2000-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2000-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2000-62-0x0000000000446AEE-mapping.dmp
  • memory/2000-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2000-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2000-68-0x0000000074F70000-0x000000007551B000-memory.dmp
    Filesize

    5.7MB