Analysis

  • max time kernel
    129s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 10:00

General

  • Target

    PO PJS-4000079.exe

  • Size

    573KB

  • MD5

    32a9bdf8ead718570533e627e2b0a15a

  • SHA1

    b831848f2be003c7ee06a46e51253807048acaaf

  • SHA256

    92aca1894f0493a26dde546c3c9e377be17244b01ee1145a48b997fb56c5e6b0

  • SHA512

    7c2e33a1917ee5546106c28b40e8bb9edffbe2ac0fb26ef54925886ffc58a9a0598bcb87c00f14226ee4a2b261512a293e3c43d2cd548bca1e0fad9c2923ce11

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicare-equipment.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    AllTheBest777

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO PJS-4000079.exe
    "C:\Users\Admin\AppData\Local\Temp\PO PJS-4000079.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GekHFl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE72F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1248
    • C:\Users\Admin\AppData\Local\Temp\PO PJS-4000079.exe
      "C:\Users\Admin\AppData\Local\Temp\PO PJS-4000079.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3948

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO PJS-4000079.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1248-124-0x0000000000000000-mapping.dmp
  • memory/1420-122-0x0000000007010000-0x0000000007018000-memory.dmp
    Filesize

    32KB

  • memory/1420-119-0x0000000004B60000-0x0000000004BF2000-memory.dmp
    Filesize

    584KB

  • memory/1420-120-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/1420-121-0x00000000070B0000-0x00000000070B1000-memory.dmp
    Filesize

    4KB

  • memory/1420-115-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/1420-123-0x0000000000B40000-0x0000000000B98000-memory.dmp
    Filesize

    352KB

  • memory/1420-118-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/1420-117-0x0000000005180000-0x0000000005181000-memory.dmp
    Filesize

    4KB

  • memory/3948-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3948-126-0x000000000043764E-mapping.dmp
  • memory/3948-132-0x0000000005500000-0x00000000059FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3948-133-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/3948-134-0x00000000061F0000-0x00000000061F1000-memory.dmp
    Filesize

    4KB