Analysis

  • max time kernel
    174s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 13:05

General

  • Target

    4195c8096bb885184910cd6a0bea55a153a80de55df2e147ec9c52f13a1db315.exe

  • Size

    1.1MB

  • MD5

    57bbed4a1aafc1b18b57fd359e2a2109

  • SHA1

    770f6b6a2af7005dc56e6e4afa0beb074de0d245

  • SHA256

    4195c8096bb885184910cd6a0bea55a153a80de55df2e147ec9c52f13a1db315

  • SHA512

    5feeb92d33b694fda800637fd97598a472c3a780f1d71851720cf7cfe99c9e5b517b7f366ed63958fc2e9042e741fdd03fd0f92cf5575a7b1b38c6f0a0500100

  • SSDEEP

    24576:+zR2gh/awpCqT1DmwZf9Xirkh/b3s5NR/jkVoMCZ+d5Hu2Dz:+zR5h/dP3f50k0R7yCZ+d5J

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    $bSl(ZB5

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4195c8096bb885184910cd6a0bea55a153a80de55df2e147ec9c52f13a1db315.exe
    "C:\Users\Admin\AppData\Local\Temp\4195c8096bb885184910cd6a0bea55a153a80de55df2e147ec9c52f13a1db315.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Users\Admin\AppData\Local\Temp\4195c8096bb885184910cd6a0bea55a153a80de55df2e147ec9c52f13a1db315.exe
      "C:\Users\Admin\AppData\Local\Temp\4195c8096bb885184910cd6a0bea55a153a80de55df2e147ec9c52f13a1db315.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:464

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4195c8096bb885184910cd6a0bea55a153a80de55df2e147ec9c52f13a1db315.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/464-137-0x0000000000000000-mapping.dmp
  • memory/464-138-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/464-140-0x0000000005F40000-0x0000000005FA6000-memory.dmp
    Filesize

    408KB

  • memory/464-141-0x00000000063B0000-0x0000000006400000-memory.dmp
    Filesize

    320KB

  • memory/5028-132-0x0000000000660000-0x000000000077C000-memory.dmp
    Filesize

    1.1MB

  • memory/5028-133-0x00000000056B0000-0x0000000005C54000-memory.dmp
    Filesize

    5.6MB

  • memory/5028-134-0x00000000051A0000-0x0000000005232000-memory.dmp
    Filesize

    584KB

  • memory/5028-135-0x0000000005120000-0x000000000512A000-memory.dmp
    Filesize

    40KB

  • memory/5028-136-0x0000000000FF0000-0x000000000108C000-memory.dmp
    Filesize

    624KB