Analysis

  • max time kernel
    88s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    13-07-2020 11:10

General

  • Target

    Specification Details.exe

  • Size

    313KB

  • MD5

    938d0a880dca59c6b8e5c4478ff82e53

  • SHA1

    13260c3f5e607014a73bfdb0602cbc4fd50256f4

  • SHA256

    4a24b2956a14965470b571d6a10e49a02cfe82734ed4a1c2e5829e1f7ccf28fe

  • SHA512

    b92586eac1bf77be43113a19898aeeb787ac8222a614f33c586504cbdb3305cae1b76f01a0e6448345af6c759aeaab66291491132ef0243d2e1f0cee8a68d9cf

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ldksportsequipment.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ivy2050

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Specification Details.exe
    "C:\Users\Admin\AppData\Local\Temp\Specification Details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\Specification Details.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1052

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1052-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1052-3-0x00000000004470DE-mapping.dmp
  • memory/1052-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1052-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1388-1-0x0000000000000000-0x0000000000000000-disk.dmp