Analysis

  • max time kernel
    139s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    25-10-2021 12:40

General

  • Target

    PDA.exe

  • Size

    963KB

  • MD5

    378d5f97d0e28d2ead7fed9dc4abb798

  • SHA1

    72370ce75aaf466bc048e00a108ecb8126ffc80b

  • SHA256

    780de7b808b5dba8e6ef57a82e264dcbbbdc2f63de3ef6683c8627bd177c5103

  • SHA512

    0bceb95865026c1d9d8fe0df72760acbaf5c5729f11652cd9c8469076f07264545fe08519c45a2d020b99e5ddb2a43fff8a3e04e51bfb7bc0d055d79b415afa4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.fllid.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ImbangFll

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDA.exe
    "C:\Users\Admin\AppData\Local\Temp\PDA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fChjuz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6CA0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:668
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:504

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6CA0.tmp
    MD5

    2c4594d5e3eda96a2e0249b8135edb49

    SHA1

    a118f74bbb0ced3ba937a673f5207f632309bcc4

    SHA256

    11ba5903cb098589cd553d6b2e347840f7260213bea2480d554be0c5c6b1bf79

    SHA512

    5a139a278e05e75f7b9ba448dd3986c4bdbe2464664696e2cd276e3606009d83e6d158aa9fc1c98591d22f144d4a3020f194b0052aa38b6f132f70aaddba8e9b

  • memory/504-141-0x00000000050C0000-0x00000000055BE000-memory.dmp
    Filesize

    5.0MB

  • memory/504-138-0x0000000005E40000-0x0000000005E41000-memory.dmp
    Filesize

    4KB

  • memory/504-137-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
    Filesize

    4KB

  • memory/504-136-0x00000000050C0000-0x00000000055BE000-memory.dmp
    Filesize

    5.0MB

  • memory/504-131-0x00000000004379FE-mapping.dmp
  • memory/504-130-0x0000000000400000-0x0000000000470000-memory.dmp
    Filesize

    448KB

  • memory/668-128-0x0000000000000000-mapping.dmp
  • memory/4324-121-0x0000000004B10000-0x000000000500E000-memory.dmp
    Filesize

    5.0MB

  • memory/4324-125-0x0000000008D50000-0x0000000008D5E000-memory.dmp
    Filesize

    56KB

  • memory/4324-126-0x00000000097E0000-0x0000000009877000-memory.dmp
    Filesize

    604KB

  • memory/4324-127-0x000000000BF90000-0x000000000BFFC000-memory.dmp
    Filesize

    432KB

  • memory/4324-124-0x0000000004B10000-0x000000000500E000-memory.dmp
    Filesize

    5.0MB

  • memory/4324-123-0x0000000004B10000-0x000000000500E000-memory.dmp
    Filesize

    5.0MB

  • memory/4324-122-0x0000000004D70000-0x0000000004D71000-memory.dmp
    Filesize

    4KB

  • memory/4324-115-0x0000000000040000-0x0000000000041000-memory.dmp
    Filesize

    4KB

  • memory/4324-120-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/4324-119-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/4324-118-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/4324-117-0x0000000004A70000-0x0000000004A71000-memory.dmp
    Filesize

    4KB