Analysis

  • max time kernel
    121s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-02-2021 03:30

General

  • Target

    SMCTC01352102260003,xlsl.exe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.trakya.com.tr
  • Port:
    587
  • Username:
    trakya@trakya.com.tr
  • Password:
    3mbK9Jjc5T

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SMCTC01352102260003,xlsl.exe
    "C:\Users\Admin\AppData\Local\Temp\SMCTC01352102260003,xlsl.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FmevaTPlpKzIH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD568.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:596
    • C:\Users\Admin\AppData\Local\Temp\SMCTC01352102260003,xlsl.exe
      "C:\Users\Admin\AppData\Local\Temp\SMCTC01352102260003,xlsl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:880

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD568.tmp
    MD5

    01697a48abcf4da82373c7339e7e4f47

    SHA1

    04795d6b29b7994bf13dabde1c8d059d81be49c7

    SHA256

    cb7f5089f1346c010a5ee1ea2782b6b84c600cf6503934979ead56bc3dbad43d

    SHA512

    ded08c2d0490af3841acfdb31db6496c11ce362728fea6c150b64ead6d164dec8d282ef506849bbd7a935c5a985c8f9fcedb9b6f3fb6e88c04a815e254a6d34f

  • memory/596-8-0x0000000000000000-mapping.dmp
  • memory/744-2-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/744-3-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/744-5-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/744-6-0x00000000002E0000-0x00000000002E3000-memory.dmp
    Filesize

    12KB

  • memory/744-7-0x0000000004740000-0x000000000479C000-memory.dmp
    Filesize

    368KB

  • memory/880-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/880-11-0x00000000004375FE-mapping.dmp
  • memory/880-12-0x0000000073FF0000-0x00000000746DE000-memory.dmp
    Filesize

    6.9MB

  • memory/880-13-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/880-15-0x0000000004830000-0x0000000004831000-memory.dmp
    Filesize

    4KB