Analysis

  • max time kernel
    100s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    20-01-2021 00:12

General

  • Target

    MT103.exe

  • Size

    1.6MB

  • MD5

    98c9171973d6219056145324920d60a6

  • SHA1

    3eca2077db8cf92becfb5b531db2ba6fedae7105

  • SHA256

    6e7d48f627ce65c08d2bf88286a4597a069d6b7c086185d7ef6e1578e6290f9c

  • SHA512

    084c6247e756e3d3648fef1170254e82164382b952eba472779675f980bcd7b08102a1125f37020da6c598d7d3eda554924948094b38ae9f4ff22613b4f3b150

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gammavilla.org
  • Port:
    587
  • Username:
    info@gammavilla.org
  • Password:
    county2018

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MT103.exe
    "C:\Users\Admin\AppData\Local\Temp\MT103.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\MT103.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1524-9-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1524-10-0x000000000045FE6E-mapping.dmp
  • memory/1524-11-0x00000000741E0000-0x00000000748CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1524-12-0x0000000000400000-0x0000000000464000-memory.dmp
    Filesize

    400KB

  • memory/1524-14-0x0000000004920000-0x0000000004921000-memory.dmp
    Filesize

    4KB

  • memory/1752-2-0x00000000741E0000-0x00000000748CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1752-3-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/1752-5-0x00000000009B0000-0x0000000000A5D000-memory.dmp
    Filesize

    692KB

  • memory/1752-6-0x00000000060D0000-0x00000000060D1000-memory.dmp
    Filesize

    4KB

  • memory/1752-7-0x0000000000440000-0x000000000044E000-memory.dmp
    Filesize

    56KB

  • memory/1752-8-0x0000000006540000-0x00000000065CC000-memory.dmp
    Filesize

    560KB