Analysis

  • max time kernel
    148s
  • max time network
    82s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 12:25

General

  • Target

    po.exe

  • Size

    898KB

  • MD5

    83f6e4e71f9a6638f9caedb14934e3e6

  • SHA1

    f7b05b5d187510060c810229155f290393fc3482

  • SHA256

    94c45cc52e1fdbdf80a9d376ddbbd316a81d58acc1fa677a09b755e4cff17182

  • SHA512

    134cfbb2aac318fde0323702cabc3270221b7870678e1f08a82513151c5fb0a984680cbc755f190c862385a25f4fbb1cfb4c9401ac344b4074e1429fe15145d2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    business77.web-hosting.com
  • Port:
    587
  • Username:
    basari@makefoods-international.com
  • Password:
    london1759

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\po.exe
    "C:\Users\Admin\AppData\Local\Temp\po.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\po.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wfclToY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wfclToY" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBBD0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wfclToY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1672
    • C:\Users\Admin\AppData\Local\Temp\po.exe
      "C:\Users\Admin\AppData\Local\Temp\po.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_09f38c36-4183-4ace-9ef8-0a4fb1e195ba
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4ccc7362-d4a0-4d68-8570-ac80f5b8f7f0
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a56b659d-b25b-43d8-bede-68396cdb92fb
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b05c22ab-92c5-43a9-a846-b32ed8bc00ce
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    6abbd8044558b0bb55aa0eeca13ef8b3

    SHA1

    8d8d6d782749510b90168c3e64354831cc6458d6

    SHA256

    bb51a111ec9f63c8835f03a7bc5fcabaf3b7f6d34e76b18751c67e4b70e817e4

    SHA512

    ac12e391564490b16a97593b49090c7520fed8941f85df24f29b8b6d9d4a8e7eb5669d122c59f4cd70d773712cd9b384f07593be9354fed65764e8d1900ea77a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    1520a67d016dc67c22e8d5d713474efa

    SHA1

    13c8e4ed85f91432e363cf6fdd14d95bc2a988ce

    SHA256

    f9d6ecfc3dacda1f487d3a17c2a2339b1099c428323cb168e117c6776571e703

    SHA512

    4556947cca268c3e1160388fe47a9dbbfcd77808544a8dd0787d884f63fa1f0dc15619c31e53c5b437593528fc52cd761a023fa1e816046e58e694ab00155d77

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    1520a67d016dc67c22e8d5d713474efa

    SHA1

    13c8e4ed85f91432e363cf6fdd14d95bc2a988ce

    SHA256

    f9d6ecfc3dacda1f487d3a17c2a2339b1099c428323cb168e117c6776571e703

    SHA512

    4556947cca268c3e1160388fe47a9dbbfcd77808544a8dd0787d884f63fa1f0dc15619c31e53c5b437593528fc52cd761a023fa1e816046e58e694ab00155d77

  • C:\Users\Admin\AppData\Local\Temp\tmpBBD0.tmp
    MD5

    67bcb917c3b10e519e77cdcb7ce23de4

    SHA1

    97a557aa59ccfb33a638a18133ac97e0a25aed48

    SHA256

    49567d7c2b5a109127870f984d8067de47f6c8c22961ac1fa95a272693706fea

    SHA512

    f9ad2d774fae6f50e0652b72e8a11b8219e695484e6f0067a04b3f0ffa1c7c91d02a9007779fdc43afe46c3263d23c4e8ad14c827e2721382029a549dcc5dc09

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    e7fd4eda125ae3a24fa25c7bd19039a4

    SHA1

    e713fa3103598a01c937e5a7bc4c4a1e06ca08b4

    SHA256

    0e7bcfebe52fbc0d5813fc5fe1b6259746fe10e347754a3345149919c3b9d724

    SHA512

    09743c0582a6b15aa859e5bef48f999238cb79eb39ed5640a95aa0d5ad3af3e8faa80972fe377a35bdc4de166e2b122d286f0977d41858e62d48e6ea3e57d315

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    e7fd4eda125ae3a24fa25c7bd19039a4

    SHA1

    e713fa3103598a01c937e5a7bc4c4a1e06ca08b4

    SHA256

    0e7bcfebe52fbc0d5813fc5fe1b6259746fe10e347754a3345149919c3b9d724

    SHA512

    09743c0582a6b15aa859e5bef48f999238cb79eb39ed5640a95aa0d5ad3af3e8faa80972fe377a35bdc4de166e2b122d286f0977d41858e62d48e6ea3e57d315

  • memory/392-76-0x0000000004780000-0x0000000004781000-memory.dmp
    Filesize

    4KB

  • memory/392-78-0x0000000004782000-0x0000000004783000-memory.dmp
    Filesize

    4KB

  • memory/392-72-0x00000000023F0000-0x00000000023F1000-memory.dmp
    Filesize

    4KB

  • memory/392-66-0x00000000752B1000-0x00000000752B3000-memory.dmp
    Filesize

    8KB

  • memory/392-65-0x0000000000000000-mapping.dmp
  • memory/432-74-0x00000000049D0000-0x00000000049D1000-memory.dmp
    Filesize

    4KB

  • memory/432-67-0x0000000000000000-mapping.dmp
  • memory/432-95-0x0000000004910000-0x0000000004911000-memory.dmp
    Filesize

    4KB

  • memory/432-79-0x0000000004992000-0x0000000004993000-memory.dmp
    Filesize

    4KB

  • memory/432-77-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/968-68-0x0000000000000000-mapping.dmp
  • memory/1064-83-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1064-92-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/1064-81-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1064-82-0x00000000004374CE-mapping.dmp
  • memory/1360-64-0x0000000004900000-0x0000000004990000-memory.dmp
    Filesize

    576KB

  • memory/1360-63-0x0000000005250000-0x0000000005319000-memory.dmp
    Filesize

    804KB

  • memory/1360-62-0x0000000000410000-0x0000000000414000-memory.dmp
    Filesize

    16KB

  • memory/1360-59-0x0000000000D50000-0x0000000000D51000-memory.dmp
    Filesize

    4KB

  • memory/1360-61-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
    Filesize

    4KB

  • memory/1672-120-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/1672-136-0x00000000063D0000-0x00000000063D1000-memory.dmp
    Filesize

    4KB

  • memory/1672-135-0x00000000063C0000-0x00000000063C1000-memory.dmp
    Filesize

    4KB

  • memory/1672-80-0x0000000000000000-mapping.dmp
  • memory/1672-139-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1672-94-0x00000000049F2000-0x00000000049F3000-memory.dmp
    Filesize

    4KB

  • memory/1672-89-0x0000000002690000-0x0000000002691000-memory.dmp
    Filesize

    4KB

  • memory/1672-93-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/1672-113-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/1672-106-0x00000000061A0000-0x00000000061A1000-memory.dmp
    Filesize

    4KB

  • memory/1672-105-0x0000000005730000-0x0000000005731000-memory.dmp
    Filesize

    4KB

  • memory/1672-100-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB