Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    15-09-2021 07:21

General

  • Target

    shipment.exe

  • Size

    512KB

  • MD5

    6dc1e7e8687a813e5c8fb0ec2c874f1e

  • SHA1

    e87e4d3287c2721d5b6bf2def8bbfba3ac629130

  • SHA256

    c4dd68e2846d2d45a1e04a402a7a70a02a993f7da7eca9febd34a8cb7fd3e91c

  • SHA512

    767f7a76006ddc233e1026f99458a1543f8bc02a7fc4355ccddc54bdd245ebdf5dbd39b8fe131ce19e48c222897e4df8b224e2ce2cb77522d3fbeab4b6422a8a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dm-teh.com
  • Port:
    587
  • Username:
    office@dm-teh.com
  • Password:
    Vm@(O;CO.vEQ

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\shipment.exe
    "C:\Users\Admin\AppData\Local\Temp\shipment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Users\Admin\AppData\Local\Temp\shipment.exe
      "C:\Users\Admin\AppData\Local\Temp\shipment.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/808-114-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/808-116-0x00000000058E0000-0x00000000058E1000-memory.dmp
    Filesize

    4KB

  • memory/808-117-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/808-118-0x00000000053E0000-0x00000000058DE000-memory.dmp
    Filesize

    5.0MB

  • memory/808-119-0x00000000052F0000-0x00000000052F1000-memory.dmp
    Filesize

    4KB

  • memory/808-120-0x0000000005510000-0x0000000005517000-memory.dmp
    Filesize

    28KB

  • memory/808-121-0x0000000008850000-0x0000000008851000-memory.dmp
    Filesize

    4KB

  • memory/808-122-0x00000000089F0000-0x0000000008A61000-memory.dmp
    Filesize

    452KB

  • memory/808-123-0x000000000B140000-0x000000000B192000-memory.dmp
    Filesize

    328KB

  • memory/3036-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3036-125-0x000000000043765E-mapping.dmp
  • memory/3036-130-0x00000000054D0000-0x00000000059CE000-memory.dmp
    Filesize

    5.0MB

  • memory/3036-131-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/3036-132-0x00000000061D0000-0x00000000061D1000-memory.dmp
    Filesize

    4KB