Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    05-05-2021 09:49

General

  • Target

    PO#KV18RE001_A5491NGOCQUANGTRADEPRODUCTIONSERVICE8.exe

  • Size

    1.0MB

  • MD5

    2b739afb6a131a507cbd4ec0d429a538

  • SHA1

    e0a89c765a173021b67be6b5e8b67ec9075651a9

  • SHA256

    cac57f9210fa4d8fb970249750db6886d99f31e503cdeb6e4641bf1c0055afe7

  • SHA512

    2145bb3c430abcadd26edf4f552643f7ffa6c98d3410cf641a48aa67b4ba36cbe80037056fbfbc3829bccf8619a6fe0c17f4a1267b7a8044b5dec3c389adf993

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    aammorris@askoblue.com
  • Password:
    hbqtHu^3

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.91:4488

Mutex

098e4f4f-7679-4607-961c-79d0e06713b4

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-02-05T09:58:00.832696536Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4488

  • default_group

    NEW

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    098e4f4f-7679-4607-961c-79d0e06713b4

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    79.134.225.91

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • AgentTesla Payload 3 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#KV18RE001_A5491NGOCQUANGTRADEPRODUCTIONSERVICE8.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#KV18RE001_A5491NGOCQUANGTRADEPRODUCTIONSERVICE8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "explorers" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorers.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "explorers" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\explorers.exe"
        3⤵
        • Adds Run key to start application
        PID:564
    • C:\Users\Admin\AppData\Roaming\explorers.exe
      "C:\Users\Admin\AppData\Roaming\explorers.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Users\Admin\AppData\Roaming\AMRAW.exe
        "C:\Users\Admin\AppData\Roaming\AMRAW.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:780
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:740
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6A95.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1800
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6E0F.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\tmp6A95.tmp
    MD5

    f7eb19c49b51cdff67a25c6876a78241

    SHA1

    6d86be501c2fb57b50292a55d3983b7eee8a688d

    SHA256

    c9dab73a0044021d2acbc3952b19dea98cdfd838afc633197bd1bd12d2562fba

    SHA512

    1e94e363f9d4d0dcdfe0a8457642fcfe4f81dff0b39f1d1f00deab9291e133cd40b48c097dfe52c356d4a15c383e0aa08fae28b136937bcc57d5e01861716740

  • C:\Users\Admin\AppData\Local\Temp\tmp6E0F.tmp
    MD5

    a9af285136db016a568e4a53208f21d0

    SHA1

    e1afef2b7ee8ae945353315daa19a15574b435b7

    SHA256

    7dce876e35550f4a5b8ce8a8bbab3b0ccd7c5b8660f9db4b832466b77e3a8b7c

    SHA512

    80a1f5e463a87cddc0f66336e2dc4262daf98984c6f6c662c3615d615ebe7c58677c3d694edb3bd7816ccee969aae967c7efe8526ba423f274ac1210c0c8bd6e

  • C:\Users\Admin\AppData\Roaming\AMRAW.exe
    MD5

    9dd5e6b584f3af71756de02f45b4e0c8

    SHA1

    defec0d8908d24390bc8b39534c208cbd5702c84

    SHA256

    9490e210852a6e7f07b822a4dcd5bd8b2b4bbddb8933226e7730778757a0bcd2

    SHA512

    caf3d94c9be9486c634c544b67eeae8a019dcad1c778202889184c46c07e66297c8ec88b8b8fbfc1051815f70144b0d837f2110ea8c3cf8a1579de79b619c5ff

  • C:\Users\Admin\AppData\Roaming\AMRAW.exe
    MD5

    9dd5e6b584f3af71756de02f45b4e0c8

    SHA1

    defec0d8908d24390bc8b39534c208cbd5702c84

    SHA256

    9490e210852a6e7f07b822a4dcd5bd8b2b4bbddb8933226e7730778757a0bcd2

    SHA512

    caf3d94c9be9486c634c544b67eeae8a019dcad1c778202889184c46c07e66297c8ec88b8b8fbfc1051815f70144b0d837f2110ea8c3cf8a1579de79b619c5ff

  • C:\Users\Admin\AppData\Roaming\explorers.exe
    MD5

    2b739afb6a131a507cbd4ec0d429a538

    SHA1

    e0a89c765a173021b67be6b5e8b67ec9075651a9

    SHA256

    cac57f9210fa4d8fb970249750db6886d99f31e503cdeb6e4641bf1c0055afe7

    SHA512

    2145bb3c430abcadd26edf4f552643f7ffa6c98d3410cf641a48aa67b4ba36cbe80037056fbfbc3829bccf8619a6fe0c17f4a1267b7a8044b5dec3c389adf993

  • C:\Users\Admin\AppData\Roaming\explorers.exe
    MD5

    2b739afb6a131a507cbd4ec0d429a538

    SHA1

    e0a89c765a173021b67be6b5e8b67ec9075651a9

    SHA256

    cac57f9210fa4d8fb970249750db6886d99f31e503cdeb6e4641bf1c0055afe7

    SHA512

    2145bb3c430abcadd26edf4f552643f7ffa6c98d3410cf641a48aa67b4ba36cbe80037056fbfbc3829bccf8619a6fe0c17f4a1267b7a8044b5dec3c389adf993

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Roaming\AMRAW.exe
    MD5

    9dd5e6b584f3af71756de02f45b4e0c8

    SHA1

    defec0d8908d24390bc8b39534c208cbd5702c84

    SHA256

    9490e210852a6e7f07b822a4dcd5bd8b2b4bbddb8933226e7730778757a0bcd2

    SHA512

    caf3d94c9be9486c634c544b67eeae8a019dcad1c778202889184c46c07e66297c8ec88b8b8fbfc1051815f70144b0d837f2110ea8c3cf8a1579de79b619c5ff

  • \Users\Admin\AppData\Roaming\explorers.exe
    MD5

    2b739afb6a131a507cbd4ec0d429a538

    SHA1

    e0a89c765a173021b67be6b5e8b67ec9075651a9

    SHA256

    cac57f9210fa4d8fb970249750db6886d99f31e503cdeb6e4641bf1c0055afe7

    SHA512

    2145bb3c430abcadd26edf4f552643f7ffa6c98d3410cf641a48aa67b4ba36cbe80037056fbfbc3829bccf8619a6fe0c17f4a1267b7a8044b5dec3c389adf993

  • \Users\Admin\AppData\Roaming\explorers.exe
    MD5

    2b739afb6a131a507cbd4ec0d429a538

    SHA1

    e0a89c765a173021b67be6b5e8b67ec9075651a9

    SHA256

    cac57f9210fa4d8fb970249750db6886d99f31e503cdeb6e4641bf1c0055afe7

    SHA512

    2145bb3c430abcadd26edf4f552643f7ffa6c98d3410cf641a48aa67b4ba36cbe80037056fbfbc3829bccf8619a6fe0c17f4a1267b7a8044b5dec3c389adf993

  • memory/268-97-0x0000000000000000-mapping.dmp
  • memory/564-65-0x0000000000000000-mapping.dmp
  • memory/616-64-0x0000000000000000-mapping.dmp
  • memory/740-101-0x0000000000540000-0x0000000000543000-memory.dmp
    Filesize

    12KB

  • memory/740-90-0x000000000041E792-mapping.dmp
  • memory/740-100-0x0000000000520000-0x0000000000539000-memory.dmp
    Filesize

    100KB

  • memory/740-99-0x00000000003F0000-0x00000000003F5000-memory.dmp
    Filesize

    20KB

  • memory/740-94-0x0000000002100000-0x0000000002101000-memory.dmp
    Filesize

    4KB

  • memory/740-92-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/740-89-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/780-83-0x0000000001010000-0x0000000001011000-memory.dmp
    Filesize

    4KB

  • memory/780-88-0x0000000000F10000-0x0000000000F11000-memory.dmp
    Filesize

    4KB

  • memory/780-79-0x0000000000000000-mapping.dmp
  • memory/1104-72-0x0000000000A50000-0x0000000000A51000-memory.dmp
    Filesize

    4KB

  • memory/1104-77-0x0000000004B91000-0x0000000004B92000-memory.dmp
    Filesize

    4KB

  • memory/1104-85-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/1104-74-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/1104-81-0x0000000004960000-0x000000000496B000-memory.dmp
    Filesize

    44KB

  • memory/1104-69-0x0000000000000000-mapping.dmp
  • memory/1800-95-0x0000000000000000-mapping.dmp
  • memory/1820-63-0x0000000000410000-0x0000000000431000-memory.dmp
    Filesize

    132KB

  • memory/1820-59-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/1820-61-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1820-66-0x00000000002C1000-0x00000000002C2000-memory.dmp
    Filesize

    4KB