Analysis

  • max time kernel
    361s
  • max time network
    360s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    28-01-2021 07:13

General

  • Target

    Fizetési tanácsadás.exe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.1and1.es
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qWa8u9_2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fizetési tanácsadás.exe
    "C:\Users\Admin\AppData\Local\Temp\Fizetési tanácsadás.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\Fizetési tanácsadás.exe
      "C:\Users\Admin\AppData\Local\Temp\Fizetési tanácsadás.exe"
      2⤵
        PID:1564
      • C:\Users\Admin\AppData\Local\Temp\Fizetési tanácsadás.exe
        "C:\Users\Admin\AppData\Local\Temp\Fizetési tanácsadás.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1692-8-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1692-9-0x00000000004375DE-mapping.dmp
    • memory/1692-10-0x0000000074120000-0x000000007480E000-memory.dmp
      Filesize

      6.9MB

    • memory/1692-11-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1692-13-0x0000000000D80000-0x0000000000D81000-memory.dmp
      Filesize

      4KB

    • memory/1692-14-0x0000000000D81000-0x0000000000D82000-memory.dmp
      Filesize

      4KB

    • memory/1728-2-0x0000000074120000-0x000000007480E000-memory.dmp
      Filesize

      6.9MB

    • memory/1728-3-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
      Filesize

      4KB

    • memory/1728-5-0x0000000000A70000-0x0000000000A73000-memory.dmp
      Filesize

      12KB

    • memory/1728-6-0x0000000002450000-0x0000000002451000-memory.dmp
      Filesize

      4KB

    • memory/1728-7-0x0000000005540000-0x00000000055F3000-memory.dmp
      Filesize

      716KB