Analysis

  • max time kernel
    132s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 20:19

General

  • Target

    Outstanding Statement-0413.exe

  • Size

    800KB

  • MD5

    d1a4c4d05ecd22dc4911c2d2a95a4e05

  • SHA1

    7566d86a447176a6a73ec6603df6a987da8681b1

  • SHA256

    08caa9af8bc3d72fc768962c2319b86c9712a2437e6ca0e7cca8fc1049536def

  • SHA512

    0d7f15d94f381ebcb14669f81d605709a37c2624559eb0b15a013f3703a626866ee74a6f71aad7980d7d4f3871ff18cec21ff3ebe48b9ee6efbaf698a93c0ea9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.mdist.us
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jg#4321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Outstanding Statement-0413.exe
    "C:\Users\Admin\AppData\Local\Temp\Outstanding Statement-0413.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fCJxIBs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAA15.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAA15.tmp
    MD5

    67e467d590d6dd8f55c0d26aac24042a

    SHA1

    66e44b93895b31bf54a51a8969e2402a16ffadad

    SHA256

    418e1562cf814b962db1d2432b2a4c9570300f3add70630642f3a5b046b2c624

    SHA512

    ba66e35f6c86e98d3ff3b13625e8b5e8f50be60704809c5244ca5f60e2bea0e9ede999f45810d09be15dd785fd8c40b2d3be42db7816725f4aa57ef11c7c3a24

  • memory/484-61-0x0000000004E00000-0x0000000004E01000-memory.dmp
    Filesize

    4KB

  • memory/484-62-0x00000000005D0000-0x00000000005D5000-memory.dmp
    Filesize

    20KB

  • memory/484-63-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/484-64-0x0000000009200000-0x00000000092C2000-memory.dmp
    Filesize

    776KB

  • memory/484-65-0x00000000004D0000-0x000000000054E000-memory.dmp
    Filesize

    504KB

  • memory/484-59-0x0000000000E50000-0x0000000000E51000-memory.dmp
    Filesize

    4KB

  • memory/932-66-0x0000000000000000-mapping.dmp
  • memory/1512-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1512-69-0x00000000004377FE-mapping.dmp
  • memory/1512-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1512-72-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/1512-73-0x0000000004A51000-0x0000000004A52000-memory.dmp
    Filesize

    4KB