Analysis

  • max time kernel
    131s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 16:04

General

  • Target

    560748a34effbbf951daf3b8ca24289f.exe

  • Size

    671KB

  • MD5

    560748a34effbbf951daf3b8ca24289f

  • SHA1

    806be19d38b6260b2fc574a990bf146485e44ab9

  • SHA256

    56d24e5d0336a8aefcaab14ba38932966d7f69c46ea874ab8d7565ea6de94a7d

  • SHA512

    2cc73578715f8d107f48a5db6b82b295ff746feb56e1b42f3ec6ac79ca897f96bab1aa1577b72d3fbdb314e474d1316fc3b0dcd721669431bb4c508f05de364b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    chamara.kuruppu@organigram-ca.icu
  • Password:
    HELPMEGOD@1321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\560748a34effbbf951daf3b8ca24289f.exe
    "C:\Users\Admin\AppData\Local\Temp\560748a34effbbf951daf3b8ca24289f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CCwtuD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp687F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1280
    • C:\Users\Admin\AppData\Local\Temp\560748a34effbbf951daf3b8ca24289f.exe
      "C:\Users\Admin\AppData\Local\Temp\560748a34effbbf951daf3b8ca24289f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp687F.tmp
    MD5

    d68a56293e042ee6ddc6ecfc374416f3

    SHA1

    57f62920856e5b8dabf95c9fabb41f8630c5d0b8

    SHA256

    aba08d9c7fe4d456d06f345def7f2b9736bf91e8478a8c5e3c3f2d980aae3bd8

    SHA512

    9ff1c4336adf339aef0a1f40d61df2a5941977390985f655155c796fb6f173f7a6159292dd1fe552515980916ae335863944e561a180e5515676fa78641cfad1

  • memory/1280-124-0x0000000000000000-mapping.dmp
  • memory/3004-134-0x0000000005E40000-0x0000000005E41000-memory.dmp
    Filesize

    4KB

  • memory/3004-133-0x00000000052B0000-0x00000000052B1000-memory.dmp
    Filesize

    4KB

  • memory/3004-132-0x00000000050E0000-0x00000000055DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3004-127-0x000000000043748E-mapping.dmp
  • memory/3004-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4024-119-0x0000000004A80000-0x0000000004A81000-memory.dmp
    Filesize

    4KB

  • memory/4024-123-0x0000000007090000-0x00000000070CD000-memory.dmp
    Filesize

    244KB

  • memory/4024-122-0x0000000007010000-0x000000000708F000-memory.dmp
    Filesize

    508KB

  • memory/4024-121-0x0000000004550000-0x000000000455B000-memory.dmp
    Filesize

    44KB

  • memory/4024-120-0x0000000004B80000-0x000000000507E000-memory.dmp
    Filesize

    5.0MB

  • memory/4024-114-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/4024-118-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/4024-117-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
    Filesize

    4KB

  • memory/4024-116-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB