Analysis

  • max time kernel
    149s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    12-01-2021 14:20

General

  • Target

    DOWNLOAD-NEW VACCINES-COVID-19-REPORT-SAFETY1.xlsx.exe

  • Size

    830KB

  • MD5

    9e719a17220c4d93818c356acf9aac13

  • SHA1

    047695b12bd793941b178594cfac29e12ac11c83

  • SHA256

    2a0b7eba6ec8d395dcc4485e2369c2ec289819c378e0f1f81a87a7622e0da17c

  • SHA512

    23cf1edadf8f81d327576426b342cf43584843a6c824296018090725d845572c09abc6af40a6a4b0c291b2de1de4ea63130472d9a9444d18c29f33bd414e9cfa

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    churchboy10

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOWNLOAD-NEW VACCINES-COVID-19-REPORT-SAFETY1.xlsx.exe
    "C:\Users\Admin\AppData\Local\Temp\DOWNLOAD-NEW VACCINES-COVID-19-REPORT-SAFETY1.xlsx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\DOWNLOAD-NEW VACCINES-COVID-19-REPORT-SAFETY1.xlsx.exe
      "C:\Users\Admin\AppData\Local\Temp\DOWNLOAD-NEW VACCINES-COVID-19-REPORT-SAFETY1.xlsx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1076

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1068-2-0x0000000074EE0000-0x00000000755CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1068-3-0x0000000000860000-0x0000000000861000-memory.dmp
    Filesize

    4KB

  • memory/1068-5-0x0000000000450000-0x0000000000462000-memory.dmp
    Filesize

    72KB

  • memory/1068-6-0x00000000054E0000-0x0000000005555000-memory.dmp
    Filesize

    468KB

  • memory/1076-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-8-0x00000000004374DE-mapping.dmp
  • memory/1076-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-11-0x0000000074EE0000-0x00000000755CE000-memory.dmp
    Filesize

    6.9MB