Analysis

  • max time kernel
    120s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:26

General

  • Target

    返回提示_ 28072020 _ [REF0000360261].exe

  • Size

    865KB

  • MD5

    c8deca22ffcce8d8e91978fe284304d7

  • SHA1

    535251259839619cbfc57ad5b36ce4690492ecc8

  • SHA256

    1fafadae2db218051fb1b353ac4682f0b5fc71e757c3fe094315a7127e94a091

  • SHA512

    9c4755884148a336871b5c9819ff2bcf662c61ddd2d17c6c86f937bde11e7a993227b52cb79f3c3ba0f628bdbd6a248b1725f3fe088f2e4a968b37b119f27fde

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.dachanq.cc
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MKNXoqR2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\返回提示_ 28072020 _ [REF0000360261].exe
    "C:\Users\Admin\AppData\Local\Temp\返回提示_ 28072020 _ [REF0000360261].exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\返回提示_ 28072020 _ [REF0000360261].exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1972
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1524-71-0x0000000000000000-mapping.dmp
    • memory/1720-54-0x0000000001260000-0x000000000133E000-memory.dmp
      Filesize

      888KB

    • memory/1720-55-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/1720-56-0x00000000003B0000-0x00000000003BA000-memory.dmp
      Filesize

      40KB

    • memory/1720-57-0x0000000000D40000-0x0000000000DB4000-memory.dmp
      Filesize

      464KB

    • memory/1720-58-0x00000000005F0000-0x000000000064A000-memory.dmp
      Filesize

      360KB

    • memory/1972-60-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1972-62-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1972-63-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1972-64-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1972-65-0x000000000044A94E-mapping.dmp
    • memory/1972-67-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1972-69-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/1972-59-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB