Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 17:29

General

  • Target

    RFQ.4414_12.exe

  • Size

    398KB

  • MD5

    5a15bed37168b2f5f5072b545106933a

  • SHA1

    65323b5b51432a43dc23970154e60e091b2487dc

  • SHA256

    a2fe00c0e9a0dec7e53b4dc06ce6346042ef725cbefc2e4f45263e9c546d34d1

  • SHA512

    a09f42897f1e5468609e7dbb0beb1b2f5e43d0e226afe43fe48c37b3ac31d32019013bb03fb7545ab0c5f1803a944a882a6ec9f89112c6882f81e0d38b794a81

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mehatinfo.com
  • Port:
    587
  • Username:
    em@mehatinfo.com
  • Password:
    V}muUc4yRa]R

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ.4414_12.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ.4414_12.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\RFQ.4414_12.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1048

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1048-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1048-1-0x00000000004468DE-mapping.dmp
  • memory/1048-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1048-3-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB