Analysis

  • max time kernel
    143s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:35

General

  • Target

    PO_MHC_0215220.exe

  • Size

    781KB

  • MD5

    a7911e714972c88c573623b366847ea3

  • SHA1

    f4f9e42c6766f899176aeb57104d690e1598697b

  • SHA256

    4ede93704fe2c1189b94f751273bceb736bf383055f282c074bc7650c80ada0e

  • SHA512

    581fb20cec6293ec8dc5561df158706951034011e307673fa9467f298b1577aea238c1e1550cc7b60d2d1cc8e45318b6e0bf3ffaf081ae64e7d9b8b69b723b45

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    jamaicaredcross.org
  • Port:
    587
  • Username:
    symposium@jamaicaredcross.org
  • Password:
    chikwado1980

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    jamaicaredcross.org
  • Port:
    587
  • Username:
    symposium@jamaicaredcross.org
  • Password:
    chikwado1980

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_MHC_0215220.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_MHC_0215220.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XmadrGOREUXkjQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9BA4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1444
    • C:\Users\Admin\AppData\Local\Temp\PO_MHC_0215220.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_MHC_0215220.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\PO_MHC_0215220.exe.log
    Filesize

    496B

    MD5

    a25e0ec08ea716dcc1f709ad1e752d71

    SHA1

    64685efa79682636b020453e2444b3d472ed3181

    SHA256

    15254310d916b50af5775cf0df7e256a28242c41d6e429bc9e98709c162297f1

    SHA512

    2fe3e3dc28b0de7a6de5569799bdcc0eafea32043c23e56dc4f65b94fc7202dc08d87ad66311335406495377a4180070d5b7cc1b5d26bb40500068459c6346ae

  • C:\Users\Admin\AppData\Local\Temp\tmp9BA4.tmp
    Filesize

    1KB

    MD5

    12b7f8e210828d5343646969aba476c0

    SHA1

    e0ba3b8acbd8058f7832552af2fc614476ca2e56

    SHA256

    da38eb14fc14fed3e721676104c860e0bbbe780f68763663b1109799860f1020

    SHA512

    f5c7fb640dab4e3d3d110d7faa4097a177f9d117c4df6a4fc12f8da021bc6005d9412d5db5c0e972f714396a88754867be5302e2037cac261d6dae69fc8aae7f

  • memory/1444-131-0x0000000000000000-mapping.dmp
  • memory/4364-133-0x0000000000000000-mapping.dmp
  • memory/4364-134-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4364-136-0x0000000075520000-0x0000000075AD1000-memory.dmp
    Filesize

    5.7MB

  • memory/4608-130-0x0000000075520000-0x0000000075AD1000-memory.dmp
    Filesize

    5.7MB