Analysis

  • max time kernel
    131s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 20:13

General

  • Target

    PR4007-PO161.exe

  • Size

    829KB

  • MD5

    e70025359ef960acb7a37572b0641ed2

  • SHA1

    a315ab77f2519de210727579b8cf98338144f105

  • SHA256

    650032961db3668f23cabc3c999e1efddae68bd77a9751de212d8ed9b719821e

  • SHA512

    7f7b91c83a51a95731b112cbe29a682fde5df678155ec66186e87ac67200655dc6bf97c3d37026e0e4b3b26b4a265e366fafbb511ae38650c5b2645c71dca675

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.afciphil.com.ph
  • Port:
    587
  • Username:
    importdox_jberedo@afciphil.com.ph
  • Password:
    r35eCaR@t4

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PR4007-PO161.exe
    "C:\Users\Admin\AppData\Local\Temp\PR4007-PO161.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LNFrmOl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C96.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:472
    • C:\Users\Admin\AppData\Local\Temp\PR4007-PO161.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8C96.tmp
    MD5

    09fa46f9cc973e1ddc67a31f9af0ff90

    SHA1

    1685bb724a29380f9f07d316e6c576cf9e555fd0

    SHA256

    cbef51c6d8f605e2c85b2f640c87d6eab5faf273f1b31d73e52994d6b1211228

    SHA512

    38d01d33b56a22f2eb362e2f37408270cf4504066bf34816b82258eaa678b3e5b1f712b820d40c4e9aac15698bb59cae60c88bf2621010b71ab38d81eaba874a

  • memory/472-65-0x0000000000000000-mapping.dmp
  • memory/572-68-0x000000000043762E-mapping.dmp
  • memory/572-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/572-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/572-71-0x0000000004A40000-0x0000000004A41000-memory.dmp
    Filesize

    4KB

  • memory/572-72-0x0000000004A41000-0x0000000004A42000-memory.dmp
    Filesize

    4KB

  • memory/2004-59-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/2004-61-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2004-62-0x0000000000260000-0x0000000000262000-memory.dmp
    Filesize

    8KB

  • memory/2004-63-0x0000000007980000-0x0000000007A03000-memory.dmp
    Filesize

    524KB

  • memory/2004-64-0x0000000000670000-0x00000000006B4000-memory.dmp
    Filesize

    272KB