Analysis

  • max time kernel
    112s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    16-07-2020 15:23

General

  • Target

    Transfer confirmation..exe

  • Size

    574KB

  • MD5

    b250362001c85e727f8c927beb0acf78

  • SHA1

    4c66d5556f9b358a4179f954db1a03603708f6e2

  • SHA256

    5933116f79096a5ba2c4b292e4e6636e58eaae540620bb4368548280f16f3428

  • SHA512

    b6b9469377b8b22b8f9a25ddb7e453a85a08e558805164a577d657d61e5629d495e319b1cd505b598ecefc6e3346fc6fbb20519bfaefe4db7f5886fd34d88418

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.waltartosto.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eukwE%p8

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Transfer confirmation..exe
    "C:\Users\Admin\AppData\Local\Temp\Transfer confirmation..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\Transfer confirmation..exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1892

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/896-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1892-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1892-3-0x000000000044727E-mapping.dmp
  • memory/1892-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1892-5-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB