Analysis

  • max time kernel
    108s
  • max time network
    57s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 09:57

General

  • Target

    SecuriteInfo.com.Artemis9DECF18E822A.1711.28693.exe

  • Size

    17KB

  • MD5

    9decf18e822a2b03210185facccba692

  • SHA1

    620b31f55ddad8ae34067f945cc0b7a7933e8538

  • SHA256

    17a68f9da8d4a8ad6bedb9e2245d88ec5d368ed97c4de660057a1b4ef17b848a

  • SHA512

    e0f8b91244e0fe7f0e734599957c59dd4afdbad2fa6b8b7f97f7c792855b8ef8667406c89fcc195c6612a606338cff6ce5bb91f512c17399e37ef47a0f4f47ad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orienttech.com.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Op{^fLb9gN[!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis9DECF18E822A.1711.28693.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis9DECF18E822A.1711.28693.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1756
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis9DECF18E822A.1711.28693.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Artemis9DECF18E822A.1711.28693.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:536
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1096 -s 1216
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:764

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/536-11-0x00000000004374AE-mapping.dmp
  • memory/536-21-0x0000000000391000-0x0000000000392000-memory.dmp
    Filesize

    4KB

  • memory/536-19-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/536-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/536-12-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/536-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/764-16-0x0000000001DF0000-0x0000000001E01000-memory.dmp
    Filesize

    68KB

  • memory/764-13-0x0000000000000000-mapping.dmp
  • memory/764-17-0x00000000023F0000-0x0000000002401000-memory.dmp
    Filesize

    68KB

  • memory/764-20-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1096-7-0x00000000008F0000-0x0000000000937000-memory.dmp
    Filesize

    284KB

  • memory/1096-6-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/1096-2-0x0000000074CF0000-0x00000000753DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1096-5-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/1096-3-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/1216-8-0x0000000000000000-mapping.dmp
  • memory/1756-9-0x0000000000000000-mapping.dmp