Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    07-07-2020 18:45

General

  • Target

    C6719.exe

  • Size

    833KB

  • MD5

    ff68b5e48124e858601ed9ad5c74db6d

  • SHA1

    0507da5fc4d5f1a9e9cab8fa85da8a8c21db0cc2

  • SHA256

    6b2be02a171b63ff4f491b92a4ed8bbd149fe897852a0247fae4819280ad8b16

  • SHA512

    82e51a3876c7bbd0fa3ffe137d5e34f03592c2ac573ba74f78a29b7eeec44e01c7ca7368f6bfccb91fbb469d4bdc48be97c955e04d9c640d4492c0f49dc645c5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikem123456789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\C6719.exe
    "C:\Users\Admin\AppData\Local\Temp\C6719.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\C6719.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2760

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\C6719.exe.log
    MD5

    ef140ef600b2463c9e7dbf064a104046

    SHA1

    c08fd1853877be95575ea2e860dd8cafef31f54c

    SHA256

    ad8ae97fdeb174b20f02c7ddf9466981856d77d51133599b5954f48f78a1b616

    SHA512

    bf16df0994080bdc832cb39a312e0095de57608256fcf0d04d589e0bdf3283f918fb0d6ec86ea28a4b1af6db12813c52a724028f02330ebc3a9d32a4fcda706c

  • memory/2760-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2760-1-0x0000000000446A4E-mapping.dmp