Analysis

  • max time kernel
    176s
  • max time network
    189s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:44

General

  • Target

    8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4.exe

  • Size

    473KB

  • MD5

    65e25b26430cd065f47e0eaeb701c5ae

  • SHA1

    5d876b1e37abd2f0fb8d9fb6f05ec7b6d94ba66b

  • SHA256

    8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4

  • SHA512

    d492cd78a681c1f58427c3c7968736e610aff84262facdfddc274cebcb6424231f682e45fbaa3204144b1af7c0f4d65f6f9e1c0a6b7db752fa73913a20a099c8

  • SSDEEP

    12288:Ifw7oJOgjW0B0flg9HC/R5Vy5PIU4M+iobgrvCiSLlRO28:Ifwj/R5Vy5JF+2GtJRc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    enugu222

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4.exe
    "C:\Users\Admin\AppData\Local\Temp\8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4400

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8e8034b9c6ed02a4ab3c376ac7613a566157966d47c6c37751e91efe485b87a4.exe.log
    Filesize

    1KB

    MD5

    400f1cc1a0a0ce1cdabda365ab3368ce

    SHA1

    1ecf683f14271d84f3b6063493dce00ff5f42075

    SHA256

    c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765

    SHA512

    14c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45

  • memory/4400-137-0x0000000000000000-mapping.dmp
  • memory/4400-138-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4400-140-0x0000000005EE0000-0x0000000005F46000-memory.dmp
    Filesize

    408KB

  • memory/4400-141-0x0000000000F60000-0x0000000000FB0000-memory.dmp
    Filesize

    320KB

  • memory/4888-132-0x0000000000130000-0x00000000001AE000-memory.dmp
    Filesize

    504KB

  • memory/4888-133-0x00000000073F0000-0x0000000007994000-memory.dmp
    Filesize

    5.6MB

  • memory/4888-134-0x0000000006F20000-0x0000000006FB2000-memory.dmp
    Filesize

    584KB

  • memory/4888-135-0x0000000006EF0000-0x0000000006EFA000-memory.dmp
    Filesize

    40KB

  • memory/4888-136-0x00000000094B0000-0x000000000954C000-memory.dmp
    Filesize

    624KB