Analysis

  • max time kernel
    125s
  • max time network
    103s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 18:12

General

  • Target

    Complaint About Your Company.exe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://files.000webhost.com/
  • Port:
    21
  • Username:
    zinco
  • Password:
    computer147

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Complaint About Your Company.exe
    "C:\Users\Admin\AppData\Local\Temp\Complaint About Your Company.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DqKHyr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF022.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1504
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3304

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF022.tmp
    MD5

    61774ac0e82942280060943deab6b16c

    SHA1

    03d40491fc609a45fdda436d4b60d77cac2a9032

    SHA256

    63058ecae28367376ce5199c23f5e81ce99990510260e47e553d6026b49b044b

    SHA512

    5d996fbe47a176aada8e8f804388a744fc12752932accdba72d515bf6cea2c15e008efd024cee4c7009209bdd55fec7b8229da74e74f671688ba6886a4f57697

  • memory/672-11-0x0000000008C20000-0x0000000008C83000-memory.dmp
    Filesize

    396KB

  • memory/672-3-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/672-6-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/672-7-0x0000000005630000-0x0000000005631000-memory.dmp
    Filesize

    4KB

  • memory/672-2-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/672-9-0x0000000008CB0000-0x0000000008CB1000-memory.dmp
    Filesize

    4KB

  • memory/672-5-0x0000000005A80000-0x0000000005A81000-memory.dmp
    Filesize

    4KB

  • memory/672-10-0x0000000005A60000-0x0000000005A6B000-memory.dmp
    Filesize

    44KB

  • memory/672-8-0x00000000058A0000-0x00000000058A1000-memory.dmp
    Filesize

    4KB

  • memory/1504-12-0x0000000000000000-mapping.dmp
  • memory/3304-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3304-15-0x00000000004375DE-mapping.dmp
  • memory/3304-16-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/3304-21-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/3304-22-0x00000000052E0000-0x00000000052E1000-memory.dmp
    Filesize

    4KB

  • memory/3304-23-0x0000000005A70000-0x0000000005A71000-memory.dmp
    Filesize

    4KB