Analysis

  • max time kernel
    104s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:22

General

  • Target

    04572922256.exe

  • Size

    566KB

  • MD5

    d9884be702d8fe60ac077b968d3cae30

  • SHA1

    ab45d8ac74c5ff719c54bafcd8459f2f1d1be0a8

  • SHA256

    1d14146ac003de2500950e2c52878e7c8866b107c0de95aaceee7e08d596acd7

  • SHA512

    725f4fde1a5533eddfd3c4c0d3272a74dfaef25db25b8ae05a1e7e78955121bfe94a06c4d31e1e4d70dae9db8e1ce7465e3bd423999b622a0f2c487bc7574c97

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikem123456789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04572922256.exe
    "C:\Users\Admin\AppData\Local\Temp\04572922256.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\04572922256.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1660-54-0x0000000076781000-0x0000000076783000-memory.dmp
    Filesize

    8KB

  • memory/1660-55-0x0000000074A70000-0x000000007501B000-memory.dmp
    Filesize

    5.7MB

  • memory/1764-56-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1764-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1764-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1764-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1764-62-0x000000000044714E-mapping.dmp
  • memory/1764-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1764-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1764-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1764-68-0x00000000744C0000-0x0000000074A6B000-memory.dmp
    Filesize

    5.7MB