Analysis

  • max time kernel
    149s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-01-2021 21:08

General

  • Target

    e30675a5a670217754fabc3939b89c8675f22253.exe

  • Size

    910KB

  • MD5

    3d7eab2f1482e7fa9d09d7b212ef2469

  • SHA1

    e30675a5a670217754fabc3939b89c8675f22253

  • SHA256

    05f60c252c865d4af6feede7f5786a004b7b01f5363a6cbf0bde2c9d5c92b731

  • SHA512

    12a7e01530661dfea0d117ebd73eb417186b64be8a9415fa52b11596a18efd1b79967dfa3f2d135d5b96869b89ffba3344c011b7624ba38f63f636a8ee877ae4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.prozero-d.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe
    "C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe
      "C:\Users\Admin\AppData\Local\Temp\e30675a5a670217754fabc3939b89c8675f22253.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3372

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\e30675a5a670217754fabc3939b89c8675f22253.exe.log
    MD5

    568e6f2b186c39075772d775e4189f57

    SHA1

    02f642cfdd1491b1ce69e81925ed336975e2f972

    SHA256

    d29bbfbb510acd8716133feeade8f914076963ccc38abb4b5a64a8d32bac44e4

    SHA512

    ef3b7f6d6b355c41ca9abb40d769622ea3f79787d8d2501ad5a135fa5cc78712175190386c8e05ee863a3bc046bc09eee22310555d31e4d57a4652f280283156

  • memory/3372-3-0x00000000004374FE-mapping.dmp
  • memory/3372-2-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB