Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 08:16

General

  • Target

    contract invoice.exe

  • Size

    549KB

  • MD5

    4c114fb1e6bc5985c208bb85906c28e4

  • SHA1

    0adc9b2ff9e7eb7a346330822217053378d84a98

  • SHA256

    f93dab0fecce9ee199b9a5196b2c2b513b988b78d2f2d79b233e7a74c50176d7

  • SHA512

    bba450c406c9643478ce1b228cf0cfcfc2b572d38fc85d1ff39f5fee0513f85dee36622b1af8de1c19cbc56140f943fbd28c271e3b994b1fe96f0f357c1e6902

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.threewaystoharems.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sales@123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\contract invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\contract invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\contract invoice.exe
      "{path}"
      2⤵
        PID:744
      • C:\Users\Admin\AppData\Local\Temp\contract invoice.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        PID:912

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/912-2-0x0000000000400000-0x000000000044C000-memory.dmp

      Filesize

      304KB

    • memory/912-3-0x000000000044737E-mapping.dmp

    • memory/912-5-0x0000000000400000-0x000000000044C000-memory.dmp

      Filesize

      304KB

    • memory/912-4-0x0000000000400000-0x000000000044C000-memory.dmp

      Filesize

      304KB

    • memory/1124-1-0x0000000000000000-0x0000000000000000-disk.dmp