Analysis

  • max time kernel
    129s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-01-2021 14:19

General

  • Target

    qm7JU84PFgfqvgs.exe

  • Size

    739KB

  • MD5

    6ded7f3d275435cdd238107cf0343c96

  • SHA1

    0d97584d18e3b3f521a6dff0763086e6ff50bdf6

  • SHA256

    961f7b9bed8edc7f79de3d04f44282b97a4a8e41f329300e827b0c80888d5b5e

  • SHA512

    c57e9f604e8abd79e1fe333b642660555d06af3de4ec68e9ce3d20518458b01272291bfbfead89f7a45954826d5bcfb15f7d8d5cf507959b1c91b17bd53aa831

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cefortem.cat
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Vft284Rpyn

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qm7JU84PFgfqvgs.exe
    "C:\Users\Admin\AppData\Local\Temp\qm7JU84PFgfqvgs.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3300
    • C:\Users\Admin\AppData\Local\Temp\qm7JU84PFgfqvgs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3112

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\qm7JU84PFgfqvgs.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/3112-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3112-22-0x00000000061B0000-0x00000000061B1000-memory.dmp
    Filesize

    4KB

  • memory/3112-21-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/3112-20-0x00000000054F0000-0x00000000054F1000-memory.dmp
    Filesize

    4KB

  • memory/3112-15-0x0000000073300000-0x00000000739EE000-memory.dmp
    Filesize

    6.9MB

  • memory/3112-13-0x00000000004374DE-mapping.dmp
  • memory/3300-7-0x0000000001970000-0x0000000001971000-memory.dmp
    Filesize

    4KB

  • memory/3300-11-0x0000000007E20000-0x0000000007ECE000-memory.dmp
    Filesize

    696KB

  • memory/3300-10-0x0000000007C00000-0x0000000007C01000-memory.dmp
    Filesize

    4KB

  • memory/3300-9-0x0000000005950000-0x000000000595E000-memory.dmp
    Filesize

    56KB

  • memory/3300-8-0x00000000019E0000-0x00000000019E1000-memory.dmp
    Filesize

    4KB

  • memory/3300-2-0x0000000073300000-0x00000000739EE000-memory.dmp
    Filesize

    6.9MB

  • memory/3300-6-0x0000000005760000-0x0000000005761000-memory.dmp
    Filesize

    4KB

  • memory/3300-5-0x0000000005C60000-0x0000000005C61000-memory.dmp
    Filesize

    4KB

  • memory/3300-3-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
    Filesize

    4KB