Analysis

  • max time kernel
    97s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-01-2021 11:20

General

  • Target

    Port ID A1804-21-300.exe

  • Size

    1.0MB

  • MD5

    bfe66eb91b2e298ba2fd8628a1cac10b

  • SHA1

    cf2835eed2ee9fa25bfaf0849e78282b63659210

  • SHA256

    37b7d1816e5653bf8fc47b2abc51d9fa5168e0574620d89742ef685ea935dc92

  • SHA512

    42360473b535cb4ea6834c32d51ccaaacbe51da6be8d62fec48a54d2314c8155c5b031500ba3f922edb191f0b4e6c818b746206599de01daf1edb1067fd4b89d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gammavilla.org
  • Port:
    587
  • Username:
    info@gammavilla.org
  • Password:
    county2018

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Port ID A1804-21-300.exe
    "C:\Users\Admin\AppData\Local\Temp\Port ID A1804-21-300.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Users\Admin\AppData\Local\Temp\Port ID A1804-21-300.exe
      "{path}"
      2⤵
        PID:2996
      • C:\Users\Admin\AppData\Local\Temp\Port ID A1804-21-300.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Port ID A1804-21-300.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/576-9-0x0000000007850000-0x000000000791B000-memory.dmp
      Filesize

      812KB

    • memory/576-5-0x00000000058F0000-0x00000000058F1000-memory.dmp
      Filesize

      4KB

    • memory/576-6-0x0000000005320000-0x0000000005321000-memory.dmp
      Filesize

      4KB

    • memory/576-7-0x00000000052B0000-0x00000000052B1000-memory.dmp
      Filesize

      4KB

    • memory/576-8-0x00000000054B0000-0x00000000054BE000-memory.dmp
      Filesize

      56KB

    • memory/576-2-0x0000000073190000-0x000000007387E000-memory.dmp
      Filesize

      6.9MB

    • memory/576-10-0x0000000007920000-0x0000000007921000-memory.dmp
      Filesize

      4KB

    • memory/576-3-0x0000000000970000-0x0000000000971000-memory.dmp
      Filesize

      4KB

    • memory/2944-11-0x0000000000400000-0x0000000000464000-memory.dmp
      Filesize

      400KB

    • memory/2944-12-0x000000000045FE6E-mapping.dmp
    • memory/2944-14-0x0000000073190000-0x000000007387E000-memory.dmp
      Filesize

      6.9MB

    • memory/2944-19-0x00000000059A0000-0x00000000059A1000-memory.dmp
      Filesize

      4KB

    • memory/2944-20-0x0000000005A30000-0x0000000005A31000-memory.dmp
      Filesize

      4KB