Analysis

  • max time kernel
    129s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 20:13

General

  • Target

    PR4007-PO161.exe

  • Size

    829KB

  • MD5

    e70025359ef960acb7a37572b0641ed2

  • SHA1

    a315ab77f2519de210727579b8cf98338144f105

  • SHA256

    650032961db3668f23cabc3c999e1efddae68bd77a9751de212d8ed9b719821e

  • SHA512

    7f7b91c83a51a95731b112cbe29a682fde5df678155ec66186e87ac67200655dc6bf97c3d37026e0e4b3b26b4a265e366fafbb511ae38650c5b2645c71dca675

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.afciphil.com.ph
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    r35eCaR@t4

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PR4007-PO161.exe
    "C:\Users\Admin\AppData\Local\Temp\PR4007-PO161.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LNFrmOl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp203B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2960
    • C:\Users\Admin\AppData\Local\Temp\PR4007-PO161.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1324

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PR4007-PO161.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmp203B.tmp
    MD5

    bb9001e93b459c06ef0782a4a87817ad

    SHA1

    a21150263da579e9b832d1a4291db9509889be38

    SHA256

    a7de3bcc18a8f0dcb0574344c91c7799e4fde7b73c916388b7d3e3400e0afeba

    SHA512

    31d5474692ec15fd637b9c2b701c3ddf64c316a6f3b88890d7852094790effed3c7ce9d6005d712a3dcba4677ae8f85a4a6eebd27d314cf1a31e64358f4be1a1

  • memory/808-123-0x000000000D4C0000-0x000000000D504000-memory.dmp
    Filesize

    272KB

  • memory/808-118-0x0000000007770000-0x0000000007C6E000-memory.dmp
    Filesize

    5.0MB

  • memory/808-119-0x0000000007980000-0x0000000007981000-memory.dmp
    Filesize

    4KB

  • memory/808-120-0x0000000009C10000-0x0000000009C11000-memory.dmp
    Filesize

    4KB

  • memory/808-121-0x0000000004DC0000-0x0000000004DC2000-memory.dmp
    Filesize

    8KB

  • memory/808-122-0x0000000009530000-0x00000000095B3000-memory.dmp
    Filesize

    524KB

  • memory/808-114-0x00000000008F0000-0x00000000008F1000-memory.dmp
    Filesize

    4KB

  • memory/808-116-0x0000000007C70000-0x0000000007C71000-memory.dmp
    Filesize

    4KB

  • memory/808-117-0x0000000007810000-0x0000000007811000-memory.dmp
    Filesize

    4KB

  • memory/1324-127-0x000000000043762E-mapping.dmp
  • memory/1324-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1324-133-0x0000000004FF0000-0x00000000054EE000-memory.dmp
    Filesize

    5.0MB

  • memory/1324-134-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/1324-135-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
    Filesize

    4KB

  • memory/2960-124-0x0000000000000000-mapping.dmp