Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:28

General

  • Target

    New Po.exe

  • Size

    740KB

  • MD5

    41661d4ec98347e7359621a526e7e976

  • SHA1

    e35dddbc0fbf97a94257039941d6910ffc7615d4

  • SHA256

    ffb914ef6c0c0b2077f019be5f0fc486ff611af6ba5922bb4f9a44e57565b77e

  • SHA512

    e84e99a942e93892e5b5d4ceb762f2a8cdcd8926ab62b3d74a0f0c96cc33297d84700e2b2464d327ecf0de887b068444a594bcf1ce0ac1235705ec75724973e1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.chennairealty.biz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mp@123cr

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Po.exe
    "C:\Users\Admin\AppData\Local\Temp\New Po.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4260
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v uche /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\uche.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v uche /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\uche.exe"
        3⤵
        • Adds Run key to start application
        PID:4764
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\uche.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\uche.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        PID:740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\uche.exe
    Filesize

    740KB

    MD5

    41661d4ec98347e7359621a526e7e976

    SHA1

    e35dddbc0fbf97a94257039941d6910ffc7615d4

    SHA256

    ffb914ef6c0c0b2077f019be5f0fc486ff611af6ba5922bb4f9a44e57565b77e

    SHA512

    e84e99a942e93892e5b5d4ceb762f2a8cdcd8926ab62b3d74a0f0c96cc33297d84700e2b2464d327ecf0de887b068444a594bcf1ce0ac1235705ec75724973e1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\uche.exe
    Filesize

    740KB

    MD5

    41661d4ec98347e7359621a526e7e976

    SHA1

    e35dddbc0fbf97a94257039941d6910ffc7615d4

    SHA256

    ffb914ef6c0c0b2077f019be5f0fc486ff611af6ba5922bb4f9a44e57565b77e

    SHA512

    e84e99a942e93892e5b5d4ceb762f2a8cdcd8926ab62b3d74a0f0c96cc33297d84700e2b2464d327ecf0de887b068444a594bcf1ce0ac1235705ec75724973e1

  • memory/740-139-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/740-138-0x0000000000000000-mapping.dmp
  • memory/740-142-0x00000000056C0000-0x000000000575C000-memory.dmp
    Filesize

    624KB

  • memory/1128-133-0x0000000000000000-mapping.dmp
  • memory/3512-135-0x0000000000000000-mapping.dmp
  • memory/4260-130-0x0000000000F30000-0x0000000000FEE000-memory.dmp
    Filesize

    760KB

  • memory/4260-132-0x00000000062C0000-0x0000000006352000-memory.dmp
    Filesize

    584KB

  • memory/4260-131-0x0000000006770000-0x0000000006D14000-memory.dmp
    Filesize

    5.6MB

  • memory/4764-134-0x0000000000000000-mapping.dmp