Analysis

  • max time kernel
    86s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 08:27

General

  • Target

    PO_287109139.exe

  • Size

    737KB

  • MD5

    5df31efe4011afb75d9fddbc55387de0

  • SHA1

    f6eee466fb7425254f0884dbb5c49e3849eadef1

  • SHA256

    3e5ee9e4d00a17bd606a38740500770ddc552e664e3b02770d9897b3ba4423b3

  • SHA512

    98f4877b25a2fb81cd4304351274be959c9059576a0fdd72a359f9f024060e27261f3a36b06ee4e4080e85d09136587a4f2d260c56ea0f43f3528cfbfbcefd21

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.altrii.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    wz(rDXZ9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_287109139.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_287109139.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\PO_287109139.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/324-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/324-3-0x000000000044728E-mapping.dmp
  • memory/324-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/324-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1552-1-0x0000000000000000-0x0000000000000000-disk.dmp