Analysis

  • max time kernel
    130s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-01-2021 17:55

General

  • Target

    file.exe

  • Size

    622KB

  • MD5

    4014c919c4f26d8b5e72b255cffee0ab

  • SHA1

    88a96eca36775921b5244f206ad461e761bc7a4a

  • SHA256

    7b2e9f16b557d194f079e970dac923105073eb2aed4b63960c05d5c4bb816184

  • SHA512

    48b1961ff9a2aaf68c37a2c4c72b20a51e0bb12f202a185d4cc8ddf0c175637e4e5c693daca8417af6d2c93860d46a83997774ae2e6318057ec9cd29f7b447b7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    pouns@vivaldi.net
  • Password:
    qwerty123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1656-8-0x000000000043747E-mapping.dmp
  • memory/1656-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1656-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1656-11-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1680-2-0x00000000741A0000-0x000000007488E000-memory.dmp
    Filesize

    6.9MB

  • memory/1680-3-0x0000000001320000-0x0000000001321000-memory.dmp
    Filesize

    4KB

  • memory/1680-5-0x0000000000360000-0x000000000036E000-memory.dmp
    Filesize

    56KB

  • memory/1680-6-0x0000000004F10000-0x0000000004F9B000-memory.dmp
    Filesize

    556KB