Analysis

  • max time kernel
    162s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:55

General

  • Target

    Machine PO3742020.exe

  • Size

    933KB

  • MD5

    7c4973893485e12e5cc3a888d42b8518

  • SHA1

    21f6a5344a658ae2e79415f086d7663673e2d3c8

  • SHA256

    5ebbf9654d1eeecb0f4b71e3253d1420c131277d93af9a47150b9f631958fd8d

  • SHA512

    9fc1ddca8381913e5432611eefbe69375a4df9a425a9ea21304500047ef24c42cb7d0437b3010835a0fa401d932f711a86d8a38c4f058f98b79d4dbcbe8d8596

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.radarcncs.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    8,4=M~_i,5NV

  • Protocol:
    ftp
  • Host:
    ftp://ftp.radarcncs.com/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    8,4=M~_i,5NV

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Machine PO3742020.exe
    "C:\Users\Admin\AppData\Local\Temp\Machine PO3742020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:3452
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:3992
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:4092

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4092-133-0x0000000000000000-mapping.dmp
      • memory/4092-134-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/4092-135-0x0000000006190000-0x0000000006734000-memory.dmp
        Filesize

        5.6MB

      • memory/4092-136-0x0000000005AB0000-0x0000000005B4C000-memory.dmp
        Filesize

        624KB

      • memory/4092-137-0x00000000068B0000-0x0000000006916000-memory.dmp
        Filesize

        408KB

      • memory/4092-138-0x0000000006E70000-0x0000000006EC0000-memory.dmp
        Filesize

        320KB

      • memory/4092-139-0x0000000006CF0000-0x0000000006CFA000-memory.dmp
        Filesize

        40KB

      • memory/4944-130-0x0000000000CB0000-0x0000000000DA0000-memory.dmp
        Filesize

        960KB

      • memory/4944-131-0x00000000056C0000-0x0000000005752000-memory.dmp
        Filesize

        584KB

      • memory/4944-132-0x0000000005870000-0x0000000005873000-memory.dmp
        Filesize

        12KB