Analysis

  • max time kernel
    133s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 14:20

General

  • Target

    74tF1foMeQyUMCh.exe

  • Size

    764KB

  • MD5

    350c227dfc45a79250d681348f5ad96a

  • SHA1

    8aa4e6ca4c377f51e714798a93c95d9bd13a2e71

  • SHA256

    23efc97e61f8218480cd1b89de603d517f0b31ee4fe9e2bf1f83bcb38e242827

  • SHA512

    a948ea31cd103354376a254341354aaa2929822d944238564f33f004a6ce866934af41d1cf8959106415ee7e3d6754e0165daf459daf9cc28ec80c2429d2ef42

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cefortem.cat
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vft284Rpyn

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74tF1foMeQyUMCh.exe
    "C:\Users\Admin\AppData\Local\Temp\74tF1foMeQyUMCh.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\74tF1foMeQyUMCh.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1564

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1564-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-9-0x00000000004374DE-mapping.dmp
  • memory/1564-10-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/1564-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1564-13-0x0000000004B50000-0x0000000004B51000-memory.dmp
    Filesize

    4KB

  • memory/1564-14-0x0000000004B51000-0x0000000004B52000-memory.dmp
    Filesize

    4KB

  • memory/1732-2-0x0000000074120000-0x000000007480E000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-3-0x0000000001060000-0x0000000001061000-memory.dmp
    Filesize

    4KB

  • memory/1732-5-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
    Filesize

    4KB

  • memory/1732-6-0x00000000004D0000-0x00000000004DE000-memory.dmp
    Filesize

    56KB

  • memory/1732-7-0x0000000005690000-0x0000000005739000-memory.dmp
    Filesize

    676KB