Analysis

  • max time kernel
    187s
  • max time network
    195s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:35

General

  • Target

    INV638492648829.exe

  • Size

    793KB

  • MD5

    b52fb23e42ef7cc0c7a5bd9fc90f68a1

  • SHA1

    828484b5b488db19bae1f4982b204273c4507837

  • SHA256

    bc36d20a9c2283a9f9e01a995af6fde7824a0d18469983d0a6fb3899c6516b47

  • SHA512

    9330e3334a3e87d3171cc7e9e3b49671518569e62ff991dee4f4679e804768a58d67a237629d604e6335ee072f4c397b3a480e5241203dec87056f0f531cd329

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gee2424@

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flood-protection.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gee2424@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV638492648829.exe
    "C:\Users\Admin\AppData\Local\Temp\INV638492648829.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\INV638492648829.exe
      "C:\Users\Admin\AppData\Local\Temp\INV638492648829.exe"
      2⤵
        PID:804
      • C:\Users\Admin\AppData\Local\Temp\INV638492648829.exe
        "C:\Users\Admin\AppData\Local\Temp\INV638492648829.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4244

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\INV638492648829.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • memory/804-136-0x0000000000000000-mapping.dmp
    • memory/1504-130-0x0000000000FE0000-0x00000000010AC000-memory.dmp
      Filesize

      816KB

    • memory/1504-131-0x0000000005930000-0x00000000059CC000-memory.dmp
      Filesize

      624KB

    • memory/1504-132-0x0000000005F80000-0x0000000006524000-memory.dmp
      Filesize

      5.6MB

    • memory/1504-133-0x00000000059D0000-0x0000000005A62000-memory.dmp
      Filesize

      584KB

    • memory/1504-134-0x0000000005910000-0x000000000591A000-memory.dmp
      Filesize

      40KB

    • memory/1504-135-0x0000000005BF0000-0x0000000005C46000-memory.dmp
      Filesize

      344KB

    • memory/4244-137-0x0000000000000000-mapping.dmp
    • memory/4244-138-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4244-140-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/4244-141-0x0000000006DF0000-0x0000000006E40000-memory.dmp
      Filesize

      320KB