Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 14:34

General

  • Target

    fda.exe

  • Size

    909KB

  • MD5

    9988685bdb69c34939c270df2eff6d47

  • SHA1

    b4aa67fe963f14a8ac6220d8953960a86d7bcdd1

  • SHA256

    f367ab08d8884ebda2ca7101fa509d1216f66c9e788d1b729ce605959f2f57ca

  • SHA512

    c535fec6cffebc266858e46d6ef8b6405a2ac9e50d946d40faf64131eb866611d32b1d9906c70923f075d00e2e88c74afb284d198277c4ef0abaaa24ff9ded7b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    faithkingsley@vivaldi.net
  • Password:
    kingsofkings123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda.exe
    "C:\Users\Admin\AppData\Local\Temp\fda.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XwsFwyhNyFwyE" /XML "C:\Users\Admin\AppData\Local\Temp\tmp34DC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1868
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp34DC.tmp
    MD5

    153e86c8b27e44232359812a3e52cbb4

    SHA1

    f5d8430fbffd44992228740e4a857f4ae20cb947

    SHA256

    6475d0d31ec237b57c756796ab0a1cefe53279de62fa80bc069719dcce17c248

    SHA512

    d6ff85c1424d12f384df870629a72a8c75600110adb8a71d5bc1e9a80fab2b94370c67a5186f7a035755413876d723e07a4abe92db2bb501460d8e8b3b94aa13

  • memory/656-123-0x0000000007600000-0x0000000007672000-memory.dmp
    Filesize

    456KB

  • memory/656-116-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB

  • memory/656-118-0x00000000051C0000-0x00000000056BE000-memory.dmp
    Filesize

    5.0MB

  • memory/656-119-0x00000000051F0000-0x00000000051F1000-memory.dmp
    Filesize

    4KB

  • memory/656-114-0x00000000008C0000-0x00000000008C1000-memory.dmp
    Filesize

    4KB

  • memory/656-121-0x00000000056A0000-0x00000000056A2000-memory.dmp
    Filesize

    8KB

  • memory/656-117-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB

  • memory/656-122-0x0000000007470000-0x0000000007526000-memory.dmp
    Filesize

    728KB

  • memory/656-120-0x0000000007840000-0x0000000007841000-memory.dmp
    Filesize

    4KB

  • memory/1868-124-0x0000000000000000-mapping.dmp
  • memory/2112-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2112-127-0x000000000043782E-mapping.dmp
  • memory/2112-132-0x0000000004DB0000-0x00000000052AE000-memory.dmp
    Filesize

    5.0MB

  • memory/2112-133-0x0000000004F70000-0x0000000004F71000-memory.dmp
    Filesize

    4KB

  • memory/2112-134-0x0000000005B10000-0x0000000005B11000-memory.dmp
    Filesize

    4KB

  • memory/2112-137-0x0000000004DB0000-0x00000000052AE000-memory.dmp
    Filesize

    5.0MB