Analysis

  • max time kernel
    62s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:54

General

  • Target

    Fr-200000346.exe

  • Size

    862KB

  • MD5

    f9781e73cb3e98a87a3e2c05f2a4fb48

  • SHA1

    4f74a3109f299e329827e8b9bc1ac2fd4cd900ea

  • SHA256

    50294179f00f6e7f94257183a8680c08f4d4dbf4639831e68b02757c361eaf34

  • SHA512

    5826578fe664f7650c4c000e655ab2431a2cdbe0c70555912cbe4b59c69be6bbc049c7d38e210df55439c82a5db955f7519860e8928e6989cb14c8592dcc75e3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    zip-creations.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Zip2019gabyka

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fr-200000346.exe
    "C:\Users\Admin\AppData\Local\Temp\Fr-200000346.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Users\Admin\AppData\Local\Temp\Fr-200000346.exe
      "C:\Users\Admin\AppData\Local\Temp\Fr-200000346.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:892

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-54-0x0000000075271000-0x0000000075273000-memory.dmp
    Filesize

    8KB

  • memory/560-56-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/892-57-0x00000000004D6EE0-mapping.dmp
  • memory/892-58-0x0000000001D60000-0x0000000001DC6000-memory.dmp
    Filesize

    408KB

  • memory/892-59-0x0000000001D60000-0x0000000001DC6000-memory.dmp
    Filesize

    408KB

  • memory/892-61-0x0000000074070000-0x000000007461B000-memory.dmp
    Filesize

    5.7MB