Analysis

  • max time kernel
    103s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    21-01-2021 18:33

General

  • Target

    davincii.exe

  • Size

    109KB

  • MD5

    8806d043a732233b3f67303b04a9d6ae

  • SHA1

    cf20cbe1b3faf096b37803b6cfd7879804a4223c

  • SHA256

    0f69e45987ceaa32367537a7d745cde7cacdee5385e157d19a4799dde8dbf5ac

  • SHA512

    fce92071fe63c7499e7bb37fd97bff491ff51140e89ea4da6541afc372359947ab2568c868f06f9cb3138c120d123b71d0811da3c8f074b301f3851d7462051d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.atulvideo.com
  • Port:
    587
  • Username:
    davincii@atulvideo.com
  • Password:
    WR@Q]rUZ-eQ#

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 8 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\davincii.exe
    "C:\Users\Admin\AppData\Local\Temp\davincii.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Users\Admin\AppData\Local\Temp\davincii.exe
      "C:\Users\Admin\AppData\Local\Temp\davincii.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1532
    • C:\Users\Admin\AppData\Local\Temp\davincii.exe
      "C:\Users\Admin\AppData\Local\Temp\davincii.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1204
    • C:\Users\Admin\AppData\Local\Temp\davincii.exe
      "C:\Users\Admin\AppData\Local\Temp\davincii.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:320
    • C:\Users\Admin\AppData\Local\Temp\davincii.exe
      "C:\Users\Admin\AppData\Local\Temp\davincii.exe"
      2⤵
        PID:576
      • C:\Users\Admin\AppData\Local\Temp\davincii.exe
        "C:\Users\Admin\AppData\Local\Temp\davincii.exe"
        2⤵
          PID:432

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/320-14-0x000000000043770E-mapping.dmp
      • memory/320-29-0x0000000004A80000-0x0000000004A81000-memory.dmp
        Filesize

        4KB

      • memory/320-32-0x0000000004A81000-0x0000000004A82000-memory.dmp
        Filesize

        4KB

      • memory/320-16-0x0000000073D40000-0x000000007442E000-memory.dmp
        Filesize

        6.9MB

      • memory/432-23-0x000000000043770E-mapping.dmp
      • memory/432-26-0x0000000073D40000-0x000000007442E000-memory.dmp
        Filesize

        6.9MB

      • memory/576-20-0x000000000043770E-mapping.dmp
      • memory/576-24-0x0000000073D40000-0x000000007442E000-memory.dmp
        Filesize

        6.9MB

      • memory/784-6-0x0000000004AA0000-0x0000000004AFE000-memory.dmp
        Filesize

        376KB

      • memory/784-2-0x0000000073D40000-0x000000007442E000-memory.dmp
        Filesize

        6.9MB

      • memory/784-3-0x0000000000A60000-0x0000000000A61000-memory.dmp
        Filesize

        4KB

      • memory/784-5-0x0000000004C50000-0x0000000004C51000-memory.dmp
        Filesize

        4KB

      • memory/784-25-0x0000000000480000-0x0000000000481000-memory.dmp
        Filesize

        4KB

      • memory/1204-10-0x000000000043770E-mapping.dmp
      • memory/1204-12-0x0000000073D40000-0x000000007442E000-memory.dmp
        Filesize

        6.9MB

      • memory/1204-31-0x0000000004990000-0x0000000004991000-memory.dmp
        Filesize

        4KB

      • memory/1532-8-0x000000000043770E-mapping.dmp
      • memory/1532-15-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1532-30-0x00000000049D0000-0x00000000049D1000-memory.dmp
        Filesize

        4KB

      • memory/1532-11-0x0000000073D40000-0x000000007442E000-memory.dmp
        Filesize

        6.9MB

      • memory/1532-7-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB