Analysis

  • max time kernel
    150s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 14:53

General

  • Target

    MT 103.exe

  • Size

    615KB

  • MD5

    4672f4c82e362f8fa602a273b82b2d2c

  • SHA1

    870e7f55eeb4caf63422e8260e25bbda34cbb4d5

  • SHA256

    c964743f18f47032f7b0cbfa7467b310927bb44813bd7861d4c85d55d6f34590

  • SHA512

    14444e0a52543742f683b0f139d6a1fbbafdbc301275383ffe8b2976e16a0ecf6be25db58e331fac20685de991e40b8dca59eb04ca859b6fbdfc3b6fcb8e0f18

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password@123456789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MT 103.exe
    "C:\Users\Admin\AppData\Local\Temp\MT 103.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Users\Admin\AppData\Local\Temp\MT 103.exe
      "C:\Users\Admin\AppData\Local\Temp\MT 103.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1272-2-0x00000000749D0000-0x00000000750BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1272-3-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
    Filesize

    4KB

  • memory/1272-5-0x0000000000480000-0x0000000000483000-memory.dmp
    Filesize

    12KB

  • memory/1272-6-0x0000000004390000-0x0000000004391000-memory.dmp
    Filesize

    4KB

  • memory/1272-7-0x00000000043D0000-0x0000000004439000-memory.dmp
    Filesize

    420KB

  • memory/1664-8-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1664-9-0x000000000043748E-mapping.dmp
  • memory/1664-10-0x00000000749D0000-0x00000000750BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1664-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1664-13-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/1664-14-0x0000000004BB1000-0x0000000004BB2000-memory.dmp
    Filesize

    4KB