Analysis

  • max time kernel
    90s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:01

General

  • Target

    1Q3S67RwyaxFZPg.exe

  • Size

    1019KB

  • MD5

    52affab6fe5bff48ac1512b69e66c812

  • SHA1

    58acee741a9ddd404921c9ae144aa426ab120065

  • SHA256

    76faa05a9a10bcef84f22da7ba2fcdce23aa86151fd01b746ed19736cc048af4

  • SHA512

    bbfca3222f2a2294c438b5965d6d2ed2157d0deaf10a9015e7feb9256efd1bf569ac425dd323cdde4c5ec15fd228fa8f3d2904c9c76d5d17aabbb85bae2982ad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney007

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1Q3S67RwyaxFZPg.exe
    "C:\Users\Admin\AppData\Local\Temp\1Q3S67RwyaxFZPg.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\1Q3S67RwyaxFZPg.exe
      "C:\Users\Admin\AppData\Local\Temp\1Q3S67RwyaxFZPg.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/800-54-0x0000000000FF0000-0x00000000010F4000-memory.dmp
    Filesize

    1.0MB

  • memory/800-55-0x0000000076561000-0x0000000076563000-memory.dmp
    Filesize

    8KB

  • memory/800-56-0x00000000004C0000-0x00000000004D0000-memory.dmp
    Filesize

    64KB

  • memory/800-57-0x0000000005C10000-0x0000000005CB0000-memory.dmp
    Filesize

    640KB

  • memory/800-58-0x0000000005F30000-0x0000000005FA6000-memory.dmp
    Filesize

    472KB

  • memory/2024-59-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2024-60-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2024-62-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2024-63-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2024-64-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2024-65-0x0000000000460BEE-mapping.dmp
  • memory/2024-67-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2024-69-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB