Analysis

  • max time kernel
    77s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    CL00485Q1902589CLSCTB.exe

  • Size

    505KB

  • MD5

    714917e5b4ddcfe8f1aed4a31944ee8b

  • SHA1

    32a82506a74300c541983b66ebc7179bb674374f

  • SHA256

    2393c64f19e5818eb506a2f8660be2a81ad6ec357baf132fa62ee30828d01fe9

  • SHA512

    bb607a11cd9b45325bda1c42776a6e205210eaa73939ad28bfa5cb0cbe8424a85fbb4660c45a68cf108d8e14938efc9d827247c319868b3abdc219cf32490c01

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    gabby.anthony@yandex.com
  • Password:
    43210001234

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    gabby.anthony@yandex.com
  • Password:
    43210001234

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 2 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CL00485Q1902589CLSCTB.exe
    "C:\Users\Admin\AppData\Local\Temp\CL00485Q1902589CLSCTB.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\CL00485Q1902589CLSCTB.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\CL00485Q1902589CLSCTB.exe.log
      MD5

      b4f7a6a57cb46d94b72410eb6a6d45a9

      SHA1

      69f3596ffa027202d391444b769ceea0ae14c5f7

      SHA256

      23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

      SHA512

      be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

    • memory/1496-19-0x0000000000000000-mapping.dmp
    • memory/3612-9-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/3612-18-0x0000000005C90000-0x0000000005C91000-memory.dmp
      Filesize

      4KB

    • memory/3612-17-0x00000000050E0000-0x00000000050E1000-memory.dmp
      Filesize

      4KB

    • memory/3612-12-0x0000000073920000-0x000000007400E000-memory.dmp
      Filesize

      6.9MB

    • memory/3612-10-0x000000000044AE5E-mapping.dmp
    • memory/3976-4-0x0000000007490000-0x0000000007491000-memory.dmp
      Filesize

      4KB

    • memory/3976-8-0x000000000AC50000-0x000000000AC51000-memory.dmp
      Filesize

      4KB

    • memory/3976-7-0x000000000ACF0000-0x000000000AD41000-memory.dmp
      Filesize

      324KB

    • memory/3976-6-0x0000000004A20000-0x0000000004A23000-memory.dmp
      Filesize

      12KB

    • memory/3976-5-0x0000000007480000-0x0000000007481000-memory.dmp
      Filesize

      4KB

    • memory/3976-0-0x0000000073920000-0x000000007400E000-memory.dmp
      Filesize

      6.9MB

    • memory/3976-3-0x00000000078F0000-0x00000000078F1000-memory.dmp
      Filesize

      4KB

    • memory/3976-1-0x00000000006E0000-0x00000000006E1000-memory.dmp
      Filesize

      4KB