Analysis

  • max time kernel
    89s
  • max time network
    67s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    08-07-2020 14:26

General

  • Target

    977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe

  • Size

    464KB

  • MD5

    5b28351f030733c6103afbc44ebdc875

  • SHA1

    44588c6bd3cfe7b466be5e93b32da4f56efd86dd

  • SHA256

    977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596

  • SHA512

    31f6135f24370761f239c051b025cfccc73f9400000536e86c8e918a83ce1174fa234e071b0031a602d72197865316cfa5725f5cb03f22fd56f78e2433916bb8

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

Processes

  • C:\Users\Admin\AppData\Local\Temp\977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe
    "C:\Users\Admin\AppData\Local\Temp\977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\977ce0ef145f86fe87581278a8ee9f9d177dcb42c55cd070215d347c3240a596.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:1680

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1680-0-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1680-1-0x000000000044727E-mapping.dmp
  • memory/1680-2-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1680-3-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB