Analysis

  • max time kernel
    146s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-12-2020 23:27

General

  • Target

    61f2d6fa249bfd74e59d8f6d50191c62490fc690f7fb035fe2133b4566b38a89.exe

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61f2d6fa249bfd74e59d8f6d50191c62490fc690f7fb035fe2133b4566b38a89.exe
    "C:\Users\Admin\AppData\Local\Temp\61f2d6fa249bfd74e59d8f6d50191c62490fc690f7fb035fe2133b4566b38a89.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\61f2d6fa249bfd74e59d8f6d50191c62490fc690f7fb035fe2133b4566b38a89.exe
      "C:\Users\Admin\AppData\Local\Temp\61f2d6fa249bfd74e59d8f6d50191c62490fc690f7fb035fe2133b4566b38a89.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1472

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/624-6-0x000007FEF8040000-0x000007FEF82BA000-memory.dmp
    Filesize

    2.5MB

  • memory/1472-3-0x000000000042F43E-mapping.dmp
  • memory/1472-2-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1472-4-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB

  • memory/1472-5-0x0000000000400000-0x0000000000434000-memory.dmp
    Filesize

    208KB