Analysis

  • max time kernel
    135s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    29-01-2021 09:11

General

  • Target

    1826ed782d8e1c75f78af11d0b6f4aa8.exe

  • Size

    350KB

  • MD5

    1826ed782d8e1c75f78af11d0b6f4aa8

  • SHA1

    a89ec7b3043788631ea7bc020d25f8b04cbef04b

  • SHA256

    7ad5f3508b81721b131500d8ff7d58f8d61605bb9a7da02e993882c38fa790fe

  • SHA512

    fccc0d17805126c2caf183b7a50e11ee6433862fcacad48cdb8d2655f0a3046364a872f82f78d0adeaa0a1412e73b64ef438f64403a8135bb3e45a0ace244403

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    polar.argondns.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ]4&w8LUz9*LT

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1826ed782d8e1c75f78af11d0b6f4aa8.exe
    "C:\Users\Admin\AppData\Local\Temp\1826ed782d8e1c75f78af11d0b6f4aa8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\1826ed782d8e1c75f78af11d0b6f4aa8.exe
      "C:\Users\Admin\AppData\Local\Temp\1826ed782d8e1c75f78af11d0b6f4aa8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1704

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-2-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-3-0x00000000002D0000-0x00000000002D1000-memory.dmp
    Filesize

    4KB

  • memory/1668-4-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/1668-5-0x00000000006A0000-0x00000000006DE000-memory.dmp
    Filesize

    248KB

  • memory/1704-6-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1704-7-0x00000000004374BE-mapping.dmp
  • memory/1704-8-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1704-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1704-11-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/1704-12-0x0000000000361000-0x0000000000362000-memory.dmp
    Filesize

    4KB