Analysis

  • max time kernel
    145s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:20

General

  • Target

    MedWingNT_04_TT TP012080202014404 pdf .exe

  • Size

    851KB

  • MD5

    c665924dd7dbd383b39a78f781d9b1ff

  • SHA1

    04edec874b0bc40cfda48095f75f9ff21b76ef80

  • SHA256

    3d84d5e663d7a56d40a164bfa46bf86aeb1a0f47659d9eda7e6b273605f1eb07

  • SHA512

    0d399e909835b79e55d572c58911f2a3e9869a5194c83f92a1b27081f7b9066be82c6e234d69175d30ed12ca74c87be077d60ac7e8d732bb9e54751a476d202b

  • SSDEEP

    24576:i36tgdwdG2dqTdJdqiUNqW4vRBC9RH1q:i36tbdgdJdBU8WiRkk

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.papir-kiev.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Greatness@2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MedWingNT_04_TT TP012080202014404 pdf .exe
    "C:\Users\Admin\AppData\Local\Temp\MedWingNT_04_TT TP012080202014404 pdf .exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JIcCwDlKwgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9DA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2116
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4224
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:364
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3852,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4236 /prefetch:8
      1⤵
        PID:3016

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp9DA.tmp
        Filesize

        1KB

        MD5

        e7e44bc3c1a6cba0d37ef4936e39f7ca

        SHA1

        a2715f921b972bd1633f02e16c0f8a6764dc94a1

        SHA256

        ac7364b5ff50fdbcc3a4a8916dd0335665a20ef2e98790708b6ab215270806c6

        SHA512

        2693db02c83ddbcc18015975e379b4f7e06cac182fb8917c132b8ba6ac1d7dae49cbe6f8636ba47a73282fb6b38b92e0c57ac00a64357bb6900bf4bc875bfa43

      • memory/364-29-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/364-28-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/364-27-0x0000000006C10000-0x0000000006C60000-memory.dmp
        Filesize

        320KB

      • memory/364-26-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/364-25-0x00000000065D0000-0x0000000006636000-memory.dmp
        Filesize

        408KB

      • memory/364-24-0x0000000005E80000-0x0000000005E98000-memory.dmp
        Filesize

        96KB

      • memory/364-23-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/364-21-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/364-19-0x0000000000400000-0x000000000045A000-memory.dmp
        Filesize

        360KB

      • memory/4628-6-0x00000000059F0000-0x0000000005A82000-memory.dmp
        Filesize

        584KB

      • memory/4628-22-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/4628-12-0x00000000070D0000-0x0000000007144000-memory.dmp
        Filesize

        464KB

      • memory/4628-13-0x0000000007140000-0x000000000719A000-memory.dmp
        Filesize

        360KB

      • memory/4628-10-0x00000000749FE000-0x00000000749FF000-memory.dmp
        Filesize

        4KB

      • memory/4628-9-0x0000000005EF0000-0x0000000005F02000-memory.dmp
        Filesize

        72KB

      • memory/4628-8-0x0000000005BD0000-0x0000000005C26000-memory.dmp
        Filesize

        344KB

      • memory/4628-11-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/4628-7-0x0000000005950000-0x000000000595A000-memory.dmp
        Filesize

        40KB

      • memory/4628-0-0x00000000749FE000-0x00000000749FF000-memory.dmp
        Filesize

        4KB

      • memory/4628-5-0x00000000749F0000-0x00000000751A0000-memory.dmp
        Filesize

        7.7MB

      • memory/4628-4-0x0000000005F00000-0x00000000064A4000-memory.dmp
        Filesize

        5.6MB

      • memory/4628-3-0x00000000058B0000-0x000000000594C000-memory.dmp
        Filesize

        624KB

      • memory/4628-2-0x0000000005550000-0x00000000055D4000-memory.dmp
        Filesize

        528KB

      • memory/4628-1-0x0000000000A30000-0x0000000000B0A000-memory.dmp
        Filesize

        872KB