Analysis

  • max time kernel
    114s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    29-06-2020 19:29

General

  • Target

    VKvpYL0wrWsqMCq.exe

  • Size

    419KB

  • MD5

    13d7cd097e93151b14f1b026415aca5b

  • SHA1

    555054495c743716c039343be8787a839eae919e

  • SHA256

    dac16914e3eef447d6e540c6296c4a93085367f26709c5707aecfa1e37910fbf

  • SHA512

    d06df718a230eec19735f1dda83239a76c43e372778667fe4fdcbc9bb491dc65144241bdcab681cd059109785407add7392b18a279993231a231b404c3bce2b4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mehatinfo.com
  • Port:
    587
  • Username:
    10343@mehatinfo.com
  • Password:
    %tX~,JZfRhAe

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VKvpYL0wrWsqMCq.exe
    "C:\Users\Admin\AppData\Local\Temp\VKvpYL0wrWsqMCq.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\VKvpYL0wrWsqMCq.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1288-1-0x0000000000446E5E-mapping.dmp
  • memory/1288-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1288-3-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB