Analysis

  • max time kernel
    147s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    19-04-2021 16:31

General

  • Target

    OLUn8L3Z.exe

  • Size

    940KB

  • MD5

    d7a6c07be5a5f212884d01797c3d5fa6

  • SHA1

    e4cb2a03354a7417f1062c89b0f08018863380df

  • SHA256

    71032ee8d3bb7e5b97fc58c2478c58b218730eb7a56929da7c5d4816e202e71c

  • SHA512

    50cddcdff86594fea2f2ffe24cdef71b0bf9fbd46703f3dca37f2a89630a57ea63c0b5cbd2d0be682e2e9f03bdcb478cd61c5bc959fa7f35d132e70f04f20d7c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mesco-midhco.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    fFEawV%0

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OLUn8L3Z.exe
    "C:\Users\Admin\AppData\Local\Temp\OLUn8L3Z.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ainJbd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBE8E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1128
    • C:\Users\Admin\AppData\Local\Temp\OLUn8L3Z.exe
      "C:\Users\Admin\AppData\Local\Temp\OLUn8L3Z.exe"
      2⤵
        PID:524
      • C:\Users\Admin\AppData\Local\Temp\OLUn8L3Z.exe
        "C:\Users\Admin\AppData\Local\Temp\OLUn8L3Z.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBE8E.tmp
      MD5

      4373b3bdde19e749b14d3ec74d260a31

      SHA1

      c1d3a59a592e89f32607e99ae84769604f9b72bc

      SHA256

      44fab6e7dde90ae77d399db6c981758361515fb8be3f66b1fc05fcbd44985a40

      SHA512

      45fc4967f103f4e6113158acb4defdf7e4865ea134def5f9467474f7370588dc88ab46ffbf1ca6b800bd50973db51aace94e0fa68a827ed77514ac355ea6bd91

    • memory/436-68-0x000000000043749E-mapping.dmp
    • memory/436-67-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/436-69-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/436-71-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/772-59-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
      Filesize

      4KB

    • memory/772-61-0x0000000004C60000-0x0000000004C61000-memory.dmp
      Filesize

      4KB

    • memory/772-62-0x00000000007D0000-0x00000000007D9000-memory.dmp
      Filesize

      36KB

    • memory/772-63-0x0000000004DA0000-0x0000000004E20000-memory.dmp
      Filesize

      512KB

    • memory/772-64-0x0000000005040000-0x0000000005087000-memory.dmp
      Filesize

      284KB

    • memory/1128-65-0x0000000000000000-mapping.dmp