Analysis

  • max time kernel
    150s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:15

General

  • Target

    order 5500065035170620.exe

  • Size

    426KB

  • MD5

    81f65f990a84c6f185606ff67470c306

  • SHA1

    e256b306db229b5f4302b470b59accdf94a5c824

  • SHA256

    5cf1f9fd8a8000ae58fa7607a3201c6abfbc9a352d90e589ef1d93317336c881

  • SHA512

    5c54323b514bb3fe1d2eb7e9da9ba4c1f882e9e4afdba56d4347a5c212576dff63258060a8313536950fea4d9746df652d226c148f41ba0e55bc3babe74eb1ca

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.solivera.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    .7S+{Gv&\{

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order 5500065035170620.exe
    "C:\Users\Admin\AppData\Local\Temp\order 5500065035170620.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\order 5500065035170620.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3660

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-130-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB

  • memory/3660-131-0x0000000000000000-mapping.dmp
  • memory/3660-132-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3660-133-0x0000000075000000-0x00000000755B1000-memory.dmp
    Filesize

    5.7MB