Analysis

  • max time kernel
    141s
  • max time network
    104s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    20-09-2021 13:51

General

  • Target

    cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe

  • Size

    652KB

  • MD5

    69a4737ab33facc809457a6bfa0aa2f2

  • SHA1

    2dcedfdbcf527eb6680b4c4bce6f791b2681cae3

  • SHA256

    cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3

  • SHA512

    08392e93d26da7a82e579fd53f9c0808cf081f970e36d3cd53f04c588d3f7fe6b5dbe837b521f8ff135399799fa9aa109d7f4772c56f0bc6fd4fe0349f85a367

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    CXXOxCs5

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • AgentTesla Payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 55 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe
    "C:\Users\Admin\AppData\Local\Temp\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\3582-490\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\3582-490\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3712

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe
    MD5

    2b0eb2dffd9788bfb9390e060f5e4bcc

    SHA1

    90e0551b0c063f40f7bd2b928665baca4c3dfa05

    SHA256

    0bec1813fd645f0c1dd84ddf277999b79f1c07a94e6574a345d70184d8bfbc47

    SHA512

    ffd9435f6c8dd999dff058808abd827ca79568cf127f72eca5f46627fca2547a983f05bbc73eec4f38f875cd499294032eda3fe37d2cec00be210a330fb4d734

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe
    MD5

    2b0eb2dffd9788bfb9390e060f5e4bcc

    SHA1

    90e0551b0c063f40f7bd2b928665baca4c3dfa05

    SHA256

    0bec1813fd645f0c1dd84ddf277999b79f1c07a94e6574a345d70184d8bfbc47

    SHA512

    ffd9435f6c8dd999dff058808abd827ca79568cf127f72eca5f46627fca2547a983f05bbc73eec4f38f875cd499294032eda3fe37d2cec00be210a330fb4d734

  • C:\Users\Admin\AppData\Local\Temp\3582-490\cde036f2afa7aab3e775edf993ec455176f25bba3dd9440d0853945e425131a3.exe
    MD5

    2b0eb2dffd9788bfb9390e060f5e4bcc

    SHA1

    90e0551b0c063f40f7bd2b928665baca4c3dfa05

    SHA256

    0bec1813fd645f0c1dd84ddf277999b79f1c07a94e6574a345d70184d8bfbc47

    SHA512

    ffd9435f6c8dd999dff058808abd827ca79568cf127f72eca5f46627fca2547a983f05bbc73eec4f38f875cd499294032eda3fe37d2cec00be210a330fb4d734

  • memory/1008-123-0x0000000004C60000-0x0000000004C67000-memory.dmp
    Filesize

    28KB

  • memory/1008-125-0x0000000007340000-0x000000000739E000-memory.dmp
    Filesize

    376KB

  • memory/1008-120-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
    Filesize

    4KB

  • memory/1008-121-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB

  • memory/1008-122-0x0000000004AC0000-0x0000000004FBE000-memory.dmp
    Filesize

    5.0MB

  • memory/1008-114-0x0000000000000000-mapping.dmp
  • memory/1008-124-0x0000000006EC0000-0x0000000006EC1000-memory.dmp
    Filesize

    4KB

  • memory/1008-119-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/1008-126-0x00000000073E0000-0x000000000741A000-memory.dmp
    Filesize

    232KB

  • memory/1008-117-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB

  • memory/3712-127-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3712-128-0x000000000043759E-mapping.dmp
  • memory/3712-134-0x0000000005210000-0x000000000570E000-memory.dmp
    Filesize

    5.0MB

  • memory/3712-135-0x00000000056E0000-0x00000000056E1000-memory.dmp
    Filesize

    4KB

  • memory/3712-136-0x0000000005E70000-0x0000000005E71000-memory.dmp
    Filesize

    4KB