Analysis

  • max time kernel
    137s
  • max time network
    97s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    08-07-2020 14:26

General

  • Target

    977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe

  • Size

    464KB

  • MD5

    5b28351f030733c6103afbc44ebdc875

  • SHA1

    44588c6bd3cfe7b466be5e93b32da4f56efd86dd

  • SHA256

    977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596

  • SHA512

    31f6135f24370761f239c051b025cfccc73f9400000536e86c8e918a83ce1174fa234e071b0031a602d72197865316cfa5725f5cb03f22fd56f78e2433916bb8

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.waltartosto.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eukwE%p8

Signatures

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

Processes

  • C:\Users\Admin\AppData\Local\Temp\977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe
    "C:\Users\Admin\AppData\Local\Temp\977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3720

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe.log
  • memory/3720-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3720-1-0x000000000044727E-mapping.dmp