Analysis

  • max time kernel
    102s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    21-01-2021 16:16

General

  • Target

    SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe

  • Size

    57KB

  • MD5

    b95249a3ceacb06a049d3f211479fc7e

  • SHA1

    5de29c60c381140276e5e96b473018a73bdd53eb

  • SHA256

    bd600300188d8cb735f9e4afcc580398a2842126c9a5e884259fd2d46ac103af

  • SHA512

    3591c84202c405366e4fb38befabfe14fa3324745e32d1cc254c803e4e9a4bb7871afba6ee4649a2f33f97186640acbab2e75da4be9440d52711e416eac9bf47

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sardaplywood.com
  • Port:
    587
  • Username:
    superstars@sardaplywood.com
  • Password:
    sup123st45

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3876
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe"
      2⤵
        PID:3808
      • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe
        "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe"
        2⤵
          PID:2928
        • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe
          "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe"
          2⤵
            PID:504
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.BehavesLike.Win32.Generic.qm.14744.exe"
            2⤵
              PID:2196

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Credential Access

          Credentials in Files

          3
          T1081

          Collection

          Data from Local System

          3
          T1005

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/504-24-0x000000000043769E-mapping.dmp
          • memory/504-28-0x0000000074070000-0x000000007475E000-memory.dmp
            Filesize

            6.9MB

          • memory/816-9-0x0000000005670000-0x0000000005671000-memory.dmp
            Filesize

            4KB

          • memory/816-6-0x00000000053A0000-0x00000000053A1000-memory.dmp
            Filesize

            4KB

          • memory/816-7-0x0000000005360000-0x0000000005361000-memory.dmp
            Filesize

            4KB

          • memory/816-8-0x0000000005310000-0x0000000005311000-memory.dmp
            Filesize

            4KB

          • memory/816-5-0x0000000005800000-0x0000000005801000-memory.dmp
            Filesize

            4KB

          • memory/816-10-0x0000000006480000-0x00000000064DC000-memory.dmp
            Filesize

            368KB

          • memory/816-26-0x0000000005380000-0x0000000005381000-memory.dmp
            Filesize

            4KB

          • memory/816-2-0x0000000074070000-0x000000007475E000-memory.dmp
            Filesize

            6.9MB

          • memory/816-3-0x0000000000B00000-0x0000000000B01000-memory.dmp
            Filesize

            4KB

          • memory/2928-21-0x0000000074070000-0x000000007475E000-memory.dmp
            Filesize

            6.9MB

          • memory/2928-19-0x000000000043769E-mapping.dmp
          • memory/3808-15-0x000000000043769E-mapping.dmp
          • memory/3808-17-0x0000000074070000-0x000000007475E000-memory.dmp
            Filesize

            6.9MB

          • memory/3876-14-0x0000000074070000-0x000000007475E000-memory.dmp
            Filesize

            6.9MB

          • memory/3876-27-0x0000000004C80000-0x0000000004C81000-memory.dmp
            Filesize

            4KB

          • memory/3876-12-0x000000000043769E-mapping.dmp
          • memory/3876-11-0x0000000000400000-0x000000000043C000-memory.dmp
            Filesize

            240KB

          • memory/3876-29-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
            Filesize

            4KB

          • memory/3876-30-0x0000000005960000-0x0000000005961000-memory.dmp
            Filesize

            4KB

          • memory/3876-33-0x0000000004C81000-0x0000000004C82000-memory.dmp
            Filesize

            4KB