Analysis

  • max time kernel
    131s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 17:55

General

  • Target

    file.exe

  • Size

    622KB

  • MD5

    4014c919c4f26d8b5e72b255cffee0ab

  • SHA1

    88a96eca36775921b5244f206ad461e761bc7a4a

  • SHA256

    7b2e9f16b557d194f079e970dac923105073eb2aed4b63960c05d5c4bb816184

  • SHA512

    48b1961ff9a2aaf68c37a2c4c72b20a51e0bb12f202a185d4cc8ddf0c175637e4e5c693daca8417af6d2c93860d46a83997774ae2e6318057ec9cd29f7b447b7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    pouns@vivaldi.net
  • Password:
    qwerty123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1392-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1392-20-0x0000000006130000-0x0000000006131000-memory.dmp
    Filesize

    4KB

  • memory/1392-19-0x00000000060A0000-0x00000000060A1000-memory.dmp
    Filesize

    4KB

  • memory/1392-14-0x0000000073BA0000-0x000000007428E000-memory.dmp
    Filesize

    6.9MB

  • memory/1392-12-0x000000000043747E-mapping.dmp
  • memory/3636-6-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/3636-10-0x0000000005990000-0x0000000005991000-memory.dmp
    Filesize

    4KB

  • memory/3636-9-0x0000000005860000-0x00000000058EB000-memory.dmp
    Filesize

    556KB

  • memory/3636-8-0x0000000004CE0000-0x0000000004CEE000-memory.dmp
    Filesize

    56KB

  • memory/3636-7-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/3636-2-0x0000000073BA0000-0x000000007428E000-memory.dmp
    Filesize

    6.9MB

  • memory/3636-5-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/3636-3-0x00000000000A0000-0x00000000000A1000-memory.dmp
    Filesize

    4KB