Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-11-2020 06:51

General

  • Target

    yNOCiwmRRMhHK0b.exe

  • Size

    650KB

  • MD5

    f0116ce38ca46cd783e2964f015e7bb2

  • SHA1

    05aed8fc62e0abc6907531dc72dc4262e9fb10f4

  • SHA256

    71e007a56e497f117c03e0e9eb8c8f4f6dc9028e63abaddce369def53afec29f

  • SHA512

    804c2b44cc98ee5cc199823745f619709246886fa4c773a7607bc424864ec624af5d58d897569b6eaecbda4bcb3b415d68a11266f0f1b9d31b5e284f3d536a8e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    scojay@yandex.com
  • Password:
    1994jaysco

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yNOCiwmRRMhHK0b.exe
    "C:\Users\Admin\AppData\Local\Temp\yNOCiwmRRMhHK0b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:308
    • C:\Users\Admin\AppData\Local\Temp\yNOCiwmRRMhHK0b.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/308-0-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/308-1-0x0000000000C00000-0x0000000000C01000-memory.dmp
    Filesize

    4KB

  • memory/308-3-0x0000000000460000-0x0000000000474000-memory.dmp
    Filesize

    80KB

  • memory/308-4-0x0000000008220000-0x00000000082AB000-memory.dmp
    Filesize

    556KB

  • memory/1352-5-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1352-6-0x0000000000460F7E-mapping.dmp
  • memory/1352-7-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1352-8-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1352-9-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB