Analysis

  • max time kernel
    136s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 12:41

General

  • Target

    PO_SBK4128332S.exe

  • Size

    396KB

  • MD5

    21f8f0c7c3a20cf495b776f34a9700ab

  • SHA1

    dbccc05967ca5dba0957b980861414ad00f9a1f1

  • SHA256

    cf16f6af27aef277eb68e81dce012ce2b3a5724ab9f0a6b95e53e50143743ec8

  • SHA512

    80383dd3f913299958cf65d7e2c835b4220bda9c596b094aa8db0f7ad03dbe459f5daceb986f1f8930cf415f7b4e662881faaf595e6ed0669c24fb737604182b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    xxxlahot2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_SBK4128332S.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_SBK4128332S.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tYlvIYWZky" /XML "C:\Users\Admin\AppData\Local\Temp\tmp86DF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4532
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4600
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2268

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2268-127-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/2268-138-0x00000000054A0000-0x000000000599E000-memory.dmp
      Filesize

      5.0MB

    • memory/2268-135-0x0000000006160000-0x0000000006161000-memory.dmp
      Filesize

      4KB

    • memory/2268-134-0x00000000060D0000-0x00000000060D1000-memory.dmp
      Filesize

      4KB

    • memory/2268-133-0x00000000054A0000-0x000000000599E000-memory.dmp
      Filesize

      5.0MB

    • memory/2268-128-0x00000000004375EE-mapping.dmp
    • memory/2320-120-0x0000000005740000-0x0000000005741000-memory.dmp
      Filesize

      4KB

    • memory/2320-123-0x0000000009A40000-0x0000000009A48000-memory.dmp
      Filesize

      32KB

    • memory/2320-124-0x0000000009B00000-0x0000000009B01000-memory.dmp
      Filesize

      4KB

    • memory/2320-125-0x0000000009BA0000-0x0000000009BF8000-memory.dmp
      Filesize

      352KB

    • memory/2320-122-0x0000000005770000-0x0000000005C6E000-memory.dmp
      Filesize

      5.0MB

    • memory/2320-121-0x0000000005770000-0x0000000005C6E000-memory.dmp
      Filesize

      5.0MB

    • memory/2320-115-0x0000000000D60000-0x0000000000D61000-memory.dmp
      Filesize

      4KB

    • memory/2320-119-0x0000000005770000-0x0000000005C6E000-memory.dmp
      Filesize

      5.0MB

    • memory/2320-118-0x0000000005770000-0x0000000005771000-memory.dmp
      Filesize

      4KB

    • memory/2320-117-0x0000000005C70000-0x0000000005C71000-memory.dmp
      Filesize

      4KB

    • memory/4532-126-0x0000000000000000-mapping.dmp