Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7 -
submitted
09-07-2020 12:20
Static task
static1
Behavioral task
behavioral1
Sample
Payment Ref MT 103 #45980238001.exe
Resource
win7
Behavioral task
behavioral2
Sample
Payment Ref MT 103 #45980238001.exe
Resource
win10v200430
General
-
Target
Payment Ref MT 103 #45980238001.exe
-
Size
551KB
-
MD5
4a529abd1165507b2d18064fa1f1769e
-
SHA1
921df754e0ecd947b14a8b00af445ca566e6cd46
-
SHA256
9169d246ccab4d7206fd3a6d294c628d1e9b8ed33329cc025170f546a7c5671e
-
SHA512
9747c561bed5b2377a7596c7fe159d077143b40ecd8439d5af81d132cadfefd0b9cf7011941e271d6ccc7549e0379252ffcd91cb90d60aea8588934c2df2fe0b
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.chaikistomato.us - Port:
587 - Username:
[email protected] - Password:
MNAKJus@1k2
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1508-2-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1508-3-0x0000000000446EBE-mapping.dmp family_agenttesla behavioral1/memory/1508-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1508-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Payment Ref MT 103 #45980238001.exedescription pid process target process PID 1612 set thread context of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Payment Ref MT 103 #45980238001.exepid process 1508 Payment Ref MT 103 #45980238001.exe 1508 Payment Ref MT 103 #45980238001.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Payment Ref MT 103 #45980238001.exedescription pid process Token: SeDebugPrivilege 1508 Payment Ref MT 103 #45980238001.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Payment Ref MT 103 #45980238001.exedescription pid process target process PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe PID 1612 wrote to memory of 1508 1612 Payment Ref MT 103 #45980238001.exe Payment Ref MT 103 #45980238001.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Ref MT 103 #45980238001.exe"C:\Users\Admin\AppData\Local\Temp\Payment Ref MT 103 #45980238001.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\Payment Ref MT 103 #45980238001.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508