Analysis

  • max time kernel
    101s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:46

General

  • Target

    nº 2020-03467009362.exe

  • Size

    469KB

  • MD5

    fffcfe8fc8c6e84bffe9de7211688042

  • SHA1

    1a6b3fc8e241392b91118861aee8593e1fba93b8

  • SHA256

    dd3efa049dae52bc00e22077a25ab03ec800ca061db672881073225ca390a791

  • SHA512

    f9c6bfa69655a42f5cb36e9f8808232117065a3eb60df91233460b7a32fea00947df81f6fefe2f8d05d0c93a67078d0a4b28e9113186e0862c34a3c842b3f095

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gascuenca.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gasW204@Z7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\nº 2020-03467009362.exe
    "C:\Users\Admin\AppData\Local\Temp\nº 2020-03467009362.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\nº 2020-03467009362.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1312

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1312-56-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1312-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1312-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1312-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1312-62-0x0000000000446B8E-mapping.dmp
  • memory/1312-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1312-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1312-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1312-68-0x0000000073FE0000-0x000000007458B000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1648-55-0x0000000073FE0000-0x000000007458B000-memory.dmp
    Filesize

    5.7MB