Analysis

  • max time kernel
    130s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    10-07-2020 06:57

General

  • Target

    FPDA.exe

  • Size

    819KB

  • MD5

    33e04f77535409fde4def28f58b2bb98

  • SHA1

    0acc003299cf639dfadee2725826bac215f9acaa

  • SHA256

    e72dc89990c2d78a89001f901515aa56c0c5da2c3d85fff3ca3ea2c1123b95c1

  • SHA512

    9b41b5f6ce69374362fe360db071c293e1f4da34e822f99e782670401d8a515074f1f66d30fc74cfc55d381f9c4c6e79496d2652acb7cb2976443a54e8bee202

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.israelagroconsultant.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    israelagro@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FPDA.exe
    "C:\Users\Admin\AppData\Local\Temp\FPDA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ORLRqFWlhcZuXm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8AD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1848
    • C:\Users\Admin\AppData\Local\Temp\FPDA.exe
      "{path}"
      2⤵
        PID:1896
      • C:\Users\Admin\AppData\Local\Temp\FPDA.exe
        "{path}"
        2⤵
        • Drops file in Drivers directory
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\SysWOW64\REG.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
          3⤵
          • Modifies registry key
          PID:1396

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpA8AD.tmp
      MD5

      7d5d4e1310a2d983f29200724d5b69ea

      SHA1

      35c5cc0d74160353aab1c30d7fa0b8d136849aeb

      SHA256

      b859c426387e0a7c4a3f6400750dd19cd9351cba120cace88fee00e598d4b7ae

      SHA512

      9a04f6d2d411dd631a64a3c2645726cf418ae942cfc8c2f16c7a42da72a5c1e38963d66a0820f768e58253c6a753e5389afcc3cce2858454d4e8385d650439cc

    • memory/1396-8-0x0000000000000000-mapping.dmp
    • memory/1516-1-0x0000000000000000-0x0000000000000000-disk.dmp
    • memory/1848-2-0x0000000000000000-mapping.dmp
    • memory/1912-4-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1912-5-0x00000000004473EE-mapping.dmp
    • memory/1912-6-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1912-7-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB