Analysis

  • max time kernel
    57s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:22

General

  • Target

    914e8a972323d13655a858dbeef68ecb.exe

  • Size

    398KB

  • MD5

    914e8a972323d13655a858dbeef68ecb

  • SHA1

    e4acf88e66d758a2d1af678f56a1f4845acc2dbc

  • SHA256

    94538948c885f55d6120782322773ad9a34d7c9c318938c850ac6d55bdd3ad52

  • SHA512

    e810b4850a4053037ce49b00a9b1038696c02e87443b014c21a6c10256cda78c540bc16502ea951239ab7e347fc16421e1fa51e8a8f00945ddcd1390537e81b2

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 1 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\914e8a972323d13655a858dbeef68ecb.exe
    "C:\Users\Admin\AppData\Local\Temp\914e8a972323d13655a858dbeef68ecb.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\netsh.exe
      "netsh" wlan show profile
      2⤵
        PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/968-6-0x0000000000000000-mapping.dmp
    • memory/1664-0-0x0000000074000000-0x00000000746EE000-memory.dmp
      Filesize

      6.9MB

    • memory/1664-1-0x0000000000360000-0x0000000000361000-memory.dmp
      Filesize

      4KB

    • memory/1664-3-0x0000000000570000-0x0000000000572000-memory.dmp
      Filesize

      8KB

    • memory/1664-4-0x00000000049B0000-0x0000000004A03000-memory.dmp
      Filesize

      332KB

    • memory/1664-5-0x0000000004DF0000-0x0000000004E3C000-memory.dmp
      Filesize

      304KB