Analysis

  • max time kernel
    62s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 05:25

General

  • Target

    Payment.exe

  • Size

    951KB

  • MD5

    9270fc9507071876759925004f046973

  • SHA1

    75ed8e17e9f662fbd8d0c9aa25acefe602d73f89

  • SHA256

    af4f05bd033462727c03619d51062e0d9f1c346a19ba1b9df1bd3a9b593f80bb

  • SHA512

    f89259a0fa784d4d561ad3b0d9d62ad98696f09df8c5e7cd47c20d51e67300e57e51346254460051fb45f60de666477fbc9d5a54ac54ded688618217a30bbecd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blessing123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\Payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:616

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-0-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/616-1-0x00000000004A2760-mapping.dmp
  • memory/616-2-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/616-3-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/616-4-0x0000000001CC0000-0x0000000001D0C000-memory.dmp
    Filesize

    304KB

  • memory/616-5-0x0000000001E22000-0x0000000001E23000-memory.dmp
    Filesize

    4KB

  • memory/616-6-0x00000000004B0000-0x00000000004F6000-memory.dmp
    Filesize

    280KB