Analysis

  • max time kernel
    124s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-01-2021 08:00

General

  • Target

    CONTRACT AGREEMENT.exe

  • Size

    587KB

  • MD5

    e681c7f6aeef4b000f2f03722d9a8a2c

  • SHA1

    aaac55863aa3f4ddbcce77c43263355d6416a5d6

  • SHA256

    a067477aa053def509e395ee1b5e8797616ec284983ab23eafe607b5c0ccb186

  • SHA512

    0ea91bc168e9a42c13d3ea7a8b6bcb6ef803d9cbd3f36b547a7dbb70c6e093bf38756da9de715abf2d87068c8e9fc6af2078dd7d872903685d75bbd2e21c6ab1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hybridgroupco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Obinna123@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CONTRACT AGREEMENT.exe
    "C:\Users\Admin\AppData\Local\Temp\CONTRACT AGREEMENT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Users\Admin\AppData\Local\Temp\CONTRACT AGREEMENT.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4252

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\CONTRACT AGREEMENT.exe.log
    MD5

    ef140ef600b2463c9e7dbf064a104046

    SHA1

    c08fd1853877be95575ea2e860dd8cafef31f54c

    SHA256

    ad8ae97fdeb174b20f02c7ddf9466981856d77d51133599b5954f48f78a1b616

    SHA512

    bf16df0994080bdc832cb39a312e0095de57608256fcf0d04d589e0bdf3283f918fb0d6ec86ea28a4b1af6db12813c52a724028f02330ebc3a9d32a4fcda706c

  • memory/4252-4-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4252-5-0x00000000004374BE-mapping.dmp
  • memory/4252-7-0x0000000002DE0000-0x0000000002DE1000-memory.dmp
    Filesize

    4KB

  • memory/4252-8-0x0000000002DE1000-0x0000000002DE2000-memory.dmp
    Filesize

    4KB

  • memory/4252-9-0x0000000002DE2000-0x0000000002DE3000-memory.dmp
    Filesize

    4KB

  • memory/4716-2-0x0000000003040000-0x0000000003041000-memory.dmp
    Filesize

    4KB

  • memory/4716-3-0x0000000003041000-0x0000000003042000-memory.dmp
    Filesize

    4KB