Analysis

  • max time kernel
    74s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    30-06-2020 06:41

General

  • Target

    MV GREAT JIN QUOTATION GJN20ST-D026.exe

  • Size

    557KB

  • MD5

    d26eb4f7199bf49d1e401da3181255a3

  • SHA1

    615ba7105a1b4859ac82ff4e63e865b8cbe30ef9

  • SHA256

    3dbaaa9208eb953264ccfd12378d6f0300a4a8e1a269d91de0e56ba2a22e63ef

  • SHA512

    9b0ba2e96bfdc472997349e92a8e9627e56da021b09c05b39b6d9c3b1c9d8e83a971a77f5b77e2460b49319b7cc3b070e7997786620cfc117c431d43116bee05

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    milllogs@ilserreno.com
  • Password:
    iwuoha241@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MV GREAT JIN QUOTATION GJN20ST-D026.exe
    "C:\Users\Admin\AppData\Local\Temp\MV GREAT JIN QUOTATION GJN20ST-D026.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\MV GREAT JIN QUOTATION GJN20ST-D026.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1500-1-0x0000000000447ABE-mapping.dmp
  • memory/1500-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1500-3-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB