Analysis

  • max time kernel
    107s
  • max time network
    109s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    19-04-2021 18:01

General

  • Target

    9ee7860970dda59e4eb23bb9bb010bf5.exe

  • Size

    36KB

  • MD5

    9ee7860970dda59e4eb23bb9bb010bf5

  • SHA1

    5bb2807519c91309121d91c019575c18f8b83b2d

  • SHA256

    a31924a3f39126f3f253c75ea5b787a4756b885828916ff5bd5b1c9ca9b95c59

  • SHA512

    6dcfaa4e3b8457987b7750f0e31cb917af2d355eee7e343333c14b6ba8d12d31db17e7d4dd5809e5d168d3c715fdb70b38ddcc96d6050742b68c9cb68fc4a055

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orienttech.com.qa
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Op{^fLb9gN[!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe
    "C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1988
    • C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe
      "C:\Users\Admin\AppData\Local\Temp\9ee7860970dda59e4eb23bb9bb010bf5.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1988-120-0x0000000000000000-mapping.dmp
  • memory/2008-129-0x0000000005A20000-0x0000000005A21000-memory.dmp
    Filesize

    4KB

  • memory/2008-133-0x00000000058E0000-0x0000000005DDE000-memory.dmp
    Filesize

    5.0MB

  • memory/2008-132-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/2008-131-0x00000000068C0000-0x00000000068C1000-memory.dmp
    Filesize

    4KB

  • memory/2008-130-0x00000000064D0000-0x00000000064D1000-memory.dmp
    Filesize

    4KB

  • memory/2008-123-0x00000000004374FE-mapping.dmp
  • memory/2008-122-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2008-128-0x00000000058E0000-0x0000000005DDE000-memory.dmp
    Filesize

    5.0MB

  • memory/3620-119-0x0000000000000000-mapping.dmp
  • memory/4044-118-0x00000000029A0000-0x00000000029F4000-memory.dmp
    Filesize

    336KB

  • memory/4044-121-0x0000000007BE0000-0x0000000007BE1000-memory.dmp
    Filesize

    4KB

  • memory/4044-114-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/4044-117-0x0000000005380000-0x0000000005381000-memory.dmp
    Filesize

    4KB

  • memory/4044-116-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB