Analysis

  • max time kernel
    115s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:06

General

  • Target

    45lKbSGkksvdkuV.exe

  • Size

    525KB

  • MD5

    e2c8add2e31a24b1198ed672e1f256bf

  • SHA1

    1a8c6074727e6a29b068e8ea322a24b3391715df

  • SHA256

    4e25b6d4521cf58ad62d8c11c621c6f54d4ebb0ee8f50cebd904c882e6c9a66e

  • SHA512

    ee3b372f060a6d01c20a40fd1249e395fde9df6f90acc573ce37093a9ccd17492e9a5ac6e14edc4d8c3e20c9dcf7a3201e6e67e45f7e369dbcb81a5d0f9ad44d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.samlogistics.pk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Seaimport121@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45lKbSGkksvdkuV.exe
    "C:\Users\Admin\AppData\Local\Temp\45lKbSGkksvdkuV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\45lKbSGkksvdkuV.exe
      "{path}"
      2⤵
        PID:1360
      • C:\Users\Admin\AppData\Local\Temp\45lKbSGkksvdkuV.exe
        "{path}"
        2⤵
          PID:1832
        • C:\Users\Admin\AppData\Local\Temp\45lKbSGkksvdkuV.exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:1452
          • C:\Windows\SysWOW64\netsh.exe
            "netsh" wlan show profile
            3⤵
              PID:648

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Credential Access

        Credentials in Files

        3
        T1081

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/648-69-0x0000000000000000-mapping.dmp
        • memory/1452-56-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1452-57-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1452-59-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1452-60-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1452-61-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1452-62-0x000000000044CB7E-mapping.dmp
        • memory/1452-64-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1452-66-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1452-68-0x00000000745C0000-0x0000000074B6B000-memory.dmp
          Filesize

          5.7MB

        • memory/1704-54-0x0000000076241000-0x0000000076243000-memory.dmp
          Filesize

          8KB

        • memory/1704-55-0x00000000745C0000-0x0000000074B6B000-memory.dmp
          Filesize

          5.7MB