Resubmissions

17-01-2021 17:12

210117-75m2laq412 10

15-01-2021 08:50

210115-11cv2jl19x 10

Analysis

  • max time kernel
    130s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-01-2021 17:12

General

  • Target

    DINTEC order list.exe

  • Size

    926KB

  • MD5

    8e9950ad82cd29bde835f2a4dc42a0be

  • SHA1

    5b38df4eb0172ceee58625d9976bbc8034c633de

  • SHA256

    2e10233f14882e29da2131e7239cb850c3541e014ff77ce51a1a355f6a57e431

  • SHA512

    35bc22b752a70c333f60113cf4fc889c63091a4e05221287b4dde1b5518b1f36da96134fd6d93f37dd3bb915e4718937a2417b8cec03ad7a0c7b4e2c7d288229

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    userandpassbox@vivaldi.net
  • Password:
    Grace@331011Thinck

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DINTEC order list.exe
    "C:\Users\Admin\AppData\Local\Temp\DINTEC order list.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\DINTEC order list.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1080-9-0x000000000043752E-mapping.dmp
  • memory/1080-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1080-10-0x0000000074E60000-0x000000007554E000-memory.dmp
    Filesize

    6.9MB

  • memory/1080-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1080-13-0x0000000004650000-0x0000000004651000-memory.dmp
    Filesize

    4KB

  • memory/1080-14-0x0000000004651000-0x0000000004652000-memory.dmp
    Filesize

    4KB

  • memory/2028-2-0x0000000074EE0000-0x00000000755CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2028-3-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2028-5-0x00000000003E0000-0x00000000003EE000-memory.dmp
    Filesize

    56KB

  • memory/2028-6-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/2028-7-0x0000000004D90000-0x0000000004DE5000-memory.dmp
    Filesize

    340KB