Analysis

  • max time kernel
    144s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    11-07-2020 06:22

General

  • Target

    PO.exe

  • Size

    629KB

  • MD5

    80a403850f764cd5b6b6ca7815d1eef8

  • SHA1

    bd52782526e783fe7786e4cef0f169264c1b117d

  • SHA256

    1414f24264a3c0579250f74acdbb4ffffc79cf787221704b80cdab5829212bff

  • SHA512

    3d4eb72ccb52bea0c05f87885a1b054f294c1e40292aec9d7c09680c20ed4336e0645fefe4b586139642f16022e67cd9d7b62f4e69b00343e1b92cd30c8e9b69

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Wm^kN*!7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OgmEfPUTiwiF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3310.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1856
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3310.tmp
    MD5

    5d340571c5eab6c1de9d23df56684b1a

    SHA1

    074b82531bd3f289d2752e8e9dcee5c80bb9ac25

    SHA256

    e139c8ea5ef160440a123620e2257b74967205af9197afeff50de5e7170b42a8

    SHA512

    5aa631c33e62b6b652d5180d6382a80c9555579ebf1ce439e07dc9b216ed46fd3ff856a12037fd744dea9fbadf0c67ff0c35eecedf149b03e3c76d9b6af2d53d

  • memory/676-1-0x0000000000000000-0x0000000000000000-disk.dmp
  • memory/1856-2-0x0000000000000000-mapping.dmp
  • memory/1896-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1896-5-0x00000000004469FE-mapping.dmp
  • memory/1896-7-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1896-6-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB