Analysis

  • max time kernel
    72s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-11-2020 07:07

General

  • Target

    RFQ-272021.exe

  • Size

    622KB

  • MD5

    f05bdd44e567b5983caf2727f5b3ffa0

  • SHA1

    4f6f1759063e93f310501b251b0f9a23ef0653a6

  • SHA256

    e13107c64261638ea91a7c3df4d1eec7153e1eab218b10fd027ddb0f52b95418

  • SHA512

    283f0d2bd269fa545bab483265cb005a434b1cc32c881d301a18a1eecb96ddcc65ff6410b5093e6bea37f26902143c1f74fb0de7c7834030e5b8530ebf64d020

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.kpce-co.com
  • Port:
    587
  • Username:
    eslami@kpce-co.com
  • Password:
    g@jnJ{#6Eva5

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-272021.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-272021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:336
    • C:\Users\Admin\AppData\Local\Temp\RFQ-272021.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1308

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1308-0-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1308-1-0x000000000046095E-mapping.dmp
  • memory/1308-2-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1308-3-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB