Analysis

  • max time kernel
    143s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    13-07-2020 06:29

General

  • Target

    DOCUMENTS.exe

  • Size

    353KB

  • MD5

    2dbc67d0f2fec61676babbd3499ca526

  • SHA1

    0de8d27e60c449d677bd878f5ee1accbe24fba2e

  • SHA256

    f20b3dc32d42f2f1a64414b5932cc0cb7baf99356445a770a80bf7bed7e144a8

  • SHA512

    7dfad2daae014db5bf8c3822051913a90516c9770acf6a33e281290b39ad188268bad0dcdf487413948d7c3be9d94658d28c696465f6b255f6423562246feb9b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    1xH}wgu7}f%E

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe
      "{path}"
      2⤵
        PID:1852
      • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe
        "{path}"
        2⤵
          PID:1868
        • C:\Users\Admin\AppData\Local\Temp\DOCUMENTS.exe
          "{path}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Windows\SysWOW64\netsh.exe
            "netsh" wlan show profile
            3⤵
              PID:1564

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/240-1-0x0000000000000000-0x0000000000000000-disk.dmp
        • memory/1564-6-0x0000000000000000-mapping.dmp
        • memory/1860-2-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/1860-3-0x000000000044A81E-mapping.dmp
        • memory/1860-4-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/1860-5-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB