Analysis

  • max time kernel
    115s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-04-2021 17:19

General

  • Target

    9ee7860970dda59e4eb23bb9bb010bf5.exe

  • Size

    36KB

  • MD5

    9ee7860970dda59e4eb23bb9bb010bf5

  • SHA1

    5bb2807519c91309121d91c019575c18f8b83b2d

  • SHA256

    a31924a3f39126f3f253c75ea5b787a4756b885828916ff5bd5b1c9ca9b95c59

  • SHA512

    6dcfaa4e3b8457987b7750f0e31cb917af2d355eee7e343333c14b6ba8d12d31db17e7d4dd5809e5d168d3c715fdb70b38ddcc96d6050742b68c9cb68fc4a055

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orienttech.com.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Op{^fLb9gN[!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe
    "C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1572
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:268
    • C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe
      "C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1188
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1632 -s 1724
      2⤵
      • Program crash
      PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/268-66-0x0000000000000000-mapping.dmp
  • memory/1188-68-0x00000000004374FE-mapping.dmp
  • memory/1188-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1188-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1188-72-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
    Filesize

    4KB

  • memory/1188-73-0x0000000001FC1000-0x0000000001FC2000-memory.dmp
    Filesize

    4KB

  • memory/1572-65-0x0000000000000000-mapping.dmp
  • memory/1632-60-0x0000000000060000-0x0000000000061000-memory.dmp
    Filesize

    4KB

  • memory/1632-62-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1632-63-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/1632-64-0x0000000001DE0000-0x0000000001E34000-memory.dmp
    Filesize

    336KB

  • memory/1768-71-0x0000000000000000-mapping.dmp