Analysis

  • max time kernel
    122s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    22-07-2021 12:01

General

  • Target

    2a325a8d5588a4a0f59bedc75142082a.exe

  • Size

    30KB

  • MD5

    2a325a8d5588a4a0f59bedc75142082a

  • SHA1

    d35a452b03cc3ee3a250d1c94638c371b6831af0

  • SHA256

    53189c032edd0ef379751c569b7dcff388fa59a66b4e3094728a431d80ef3b3e

  • SHA512

    1fa5513b6d996f80953e0c5e0c34f841f40a276186ea811a9cfc5909eb8f7e945794e9967f7b44f46af8da25cf850f6b969193d77672de8e2de9f6aa2aa5b354

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bundabergtrophies.com.au
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    KzDcikPPHW

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a325a8d5588a4a0f59bedc75142082a.exe
    "C:\Users\Admin\AppData\Local\Temp\2a325a8d5588a4a0f59bedc75142082a.exe"
    1⤵
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2a325a8d5588a4a0f59bedc75142082a.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520
    • C:\Users\Admin\AppData\Local\Temp\2a325a8d5588a4a0f59bedc75142082a.exe
      "C:\Users\Admin\AppData\Local\Temp\2a325a8d5588a4a0f59bedc75142082a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1476

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/520-82-0x0000000005780000-0x0000000005781000-memory.dmp
    Filesize

    4KB

  • memory/520-83-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/520-107-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/520-63-0x0000000000000000-mapping.dmp
  • memory/520-64-0x0000000076691000-0x0000000076693000-memory.dmp
    Filesize

    8KB

  • memory/520-65-0x0000000000D20000-0x0000000000D21000-memory.dmp
    Filesize

    4KB

  • memory/520-66-0x0000000004960000-0x0000000004961000-memory.dmp
    Filesize

    4KB

  • memory/520-67-0x00000000021E0000-0x0000000002E2A000-memory.dmp
    Filesize

    12.3MB

  • memory/520-68-0x00000000024A0000-0x00000000024A1000-memory.dmp
    Filesize

    4KB

  • memory/520-106-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/520-92-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/520-91-0x00000000058F0000-0x00000000058F1000-memory.dmp
    Filesize

    4KB

  • memory/520-84-0x00000000057D0000-0x00000000057D1000-memory.dmp
    Filesize

    4KB

  • memory/520-74-0x0000000002750000-0x0000000002751000-memory.dmp
    Filesize

    4KB

  • memory/520-77-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB

  • memory/1476-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1476-108-0x0000000004D51000-0x0000000004D52000-memory.dmp
    Filesize

    4KB

  • memory/1476-73-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/1476-70-0x00000000004374FE-mapping.dmp
  • memory/1476-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1944-59-0x0000000000FD0000-0x0000000000FD1000-memory.dmp
    Filesize

    4KB

  • memory/1944-61-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB

  • memory/1944-62-0x0000000000C90000-0x0000000000CE0000-memory.dmp
    Filesize

    320KB