Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:43

General

  • Target

    urRoho98uAFcMyA.exe

  • Size

    869KB

  • MD5

    7300bcb49317a89d673ad030f5b94a64

  • SHA1

    b508bd5821133a2d6e08ae55e4e6822e79746b27

  • SHA256

    ec766638dbd645faad5115dab7ff18b9e2afb5f4a0da724ac945ae3e50815b06

  • SHA512

    b2f2c51fdcaafb049c005b7fd5ed2bd0eb40564668933931eb64d603c92fc108441396790aa039a9cfca01114e3c1ea0374e417cdc23ebe4fcdcc6b1f132ba13

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.avastragroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    *vVABUb9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\urRoho98uAFcMyA.exe
    "C:\Users\Admin\AppData\Local\Temp\urRoho98uAFcMyA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Users\Admin\AppData\Local\Temp\urRoho98uAFcMyA.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4432

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\urRoho98uAFcMyA.exe.log
    Filesize

    507B

    MD5

    8cf94b5356be60247d331660005941ec

    SHA1

    fdedb361f40f22cb6a086c808fc0056d4e421131

    SHA256

    52a5b2d36f2b72cb02c695cf7ef46444dda73d4ea82a73e0894c805fa9987bc0

    SHA512

    b886dfc8bf03f8627f051fb6e2ac40ae2e7713584695a365728eb2e2c87217830029aa35bd129c642fa03dde3f7a7dd5690b16248676be60a6bb5f497fb23651

  • memory/3540-130-0x0000000000400000-0x00000000004E0000-memory.dmp
    Filesize

    896KB

  • memory/3540-131-0x0000000005590000-0x0000000005B34000-memory.dmp
    Filesize

    5.6MB

  • memory/3540-132-0x00000000050E0000-0x0000000005172000-memory.dmp
    Filesize

    584KB

  • memory/3540-133-0x0000000005220000-0x00000000052BC000-memory.dmp
    Filesize

    624KB

  • memory/4432-134-0x0000000000000000-mapping.dmp
  • memory/4432-135-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4432-137-0x0000000005CD0000-0x0000000005D36000-memory.dmp
    Filesize

    408KB

  • memory/4432-138-0x00000000063E0000-0x0000000006430000-memory.dmp
    Filesize

    320KB

  • memory/4432-139-0x0000000006540000-0x000000000654A000-memory.dmp
    Filesize

    40KB