Analysis

  • max time kernel
    129s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    24-06-2020 13:14

General

  • Target

    666746643111.exe

  • Size

    448KB

  • MD5

    8b74de14057ed678f84ae6cee07a3ce9

  • SHA1

    40201328a50849931a7d8bdfd8a229ae1790ad8d

  • SHA256

    142a1fe1705fd25fd1add5f1e12e907a40465b51e3c1bd95b4afd7b00b08e232

  • SHA512

    8a624e48118357ee0552d405678c64b04962c5af2d7e62298d542135da0c806638f3b5b01289849e3a2ee21db9ff1bb751d2636af2c8745330e1f5c35a648383

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    w0rkoff@yandex.ru
  • Password:
    08037112075

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\666746643111.exe
    "C:\Users\Admin\AppData\Local\Temp\666746643111.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\666746643111.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1852

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1852-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1852-3-0x000000000044756E-mapping.dmp
  • memory/1852-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1852-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB