Resubmissions

01-12-2020 15:01

201201-3yr3d6cakn 10

Analysis

  • max time kernel
    110s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    01-12-2020 15:01

General

  • Target

    Payment.exe

  • Size

    1.0MB

  • MD5

    6b30bab8e1f4ff60acca54a249517bd5

  • SHA1

    4a934e2daf22ee33f1aea1cd49cdd294986efc16

  • SHA256

    bd648199b17ff21db3d45cfd10eb3b70fdcbdf42c405061025de6cd1a59c212e

  • SHA512

    6ab09364ace6407d9cd139e1f564f6d38134a13d0b7281aeca74e8d3f1a76199a794c248c1ef7a5ded326765cac7f4b94d0bba484b76f33457db49a620852ac7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.shirdilog.com
  • Port:
    587
  • Username:
    cs.maa@shirdilog.com
  • Password:
    SL094521

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.shirdilog.com
  • Port:
    587
  • Username:
    cs.maa@shirdilog.com
  • Password:
    SL094521

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gnFZsnV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1048
    • C:\Users\Admin\AppData\Local\Temp\Payment.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1316
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer / v NoRun / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp39DD.tmp
    MD5

    8cef52dc593c4a586b678d9a84ab0234

    SHA1

    20cdb2fb2875c337b300de17b079ed08e92f5afe

    SHA256

    fdfa473c07fa508a6240f4b8072b644a0c0491a862391575da61084809285e0e

    SHA512

    21714042d2b45418b932e62cdd0cd5fb1dfee35c28f5a4405df5cc2a2ec577bbc3d7b2d80883648b1aa0ffaf5b37a71570333c87bd1b29729e087ddb8d01e1c4

  • memory/1048-13-0x0000000000000000-mapping.dmp
  • memory/1316-22-0x0000000005430000-0x0000000005431000-memory.dmp
    Filesize

    4KB

  • memory/1316-17-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/1316-16-0x00000000004612BE-mapping.dmp
  • memory/1316-15-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/2264-24-0x0000000000000000-mapping.dmp
  • memory/4760-7-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/4760-11-0x0000000008F50000-0x0000000009027000-memory.dmp
    Filesize

    860KB

  • memory/4760-12-0x00000000091A0000-0x00000000091A1000-memory.dmp
    Filesize

    4KB

  • memory/4760-10-0x00000000054F0000-0x00000000054FE000-memory.dmp
    Filesize

    56KB

  • memory/4760-9-0x0000000008490000-0x0000000008491000-memory.dmp
    Filesize

    4KB

  • memory/4760-8-0x0000000008920000-0x0000000008921000-memory.dmp
    Filesize

    4KB

  • memory/4760-2-0x0000000073150000-0x000000007383E000-memory.dmp
    Filesize

    6.9MB

  • memory/4760-6-0x0000000004F20000-0x0000000004F21000-memory.dmp
    Filesize

    4KB

  • memory/4760-5-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/4760-3-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB