Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 08:25

General

  • Target

    file.exe

  • Size

    928KB

  • MD5

    f04a7f12eb665713b0545817d65ca537

  • SHA1

    15f3109ff7d00ee862c9de1e802ba1917bac5956

  • SHA256

    5cf1df28a7d2aec8788161592430e5827a0ea5a0b01c0a466013e8c28b81fb65

  • SHA512

    c44750b2235ef7e15dc8bb1c6775894fa4414fda250305d19d0e42adc12dcfd29984a342a7c0eed7f4175526c3c962f1301f59420a6f1100844af3430adabc77

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    barclays247.com
  • Port:
    587
  • Username:
    tombag@barclays247.com
  • Password:
    Du_&#[]2y&k*

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:508
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2300

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • memory/508-11-0x0000000004A30000-0x0000000004A42000-memory.dmp
    Filesize

    72KB

  • memory/508-6-0x00000000050D0000-0x00000000050D1000-memory.dmp
    Filesize

    4KB

  • memory/508-13-0x0000000004D20000-0x0000000004D28000-memory.dmp
    Filesize

    32KB

  • memory/508-15-0x00000000059F0000-0x0000000005A51000-memory.dmp
    Filesize

    388KB

  • memory/508-8-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/508-9-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/508-10-0x0000000004D30000-0x0000000004D31000-memory.dmp
    Filesize

    4KB

  • memory/508-2-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/508-12-0x0000000005880000-0x00000000058FF000-memory.dmp
    Filesize

    508KB

  • memory/508-5-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/508-7-0x0000000004B10000-0x0000000004B11000-memory.dmp
    Filesize

    4KB

  • memory/508-3-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2300-17-0x000000000043764E-mapping.dmp
  • memory/2300-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2300-19-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2300-24-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
    Filesize

    4KB

  • memory/2300-25-0x00000000059A0000-0x00000000059A1000-memory.dmp
    Filesize

    4KB

  • memory/2300-26-0x0000000006580000-0x0000000006581000-memory.dmp
    Filesize

    4KB