Analysis

  • max time kernel
    125s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 22:02

General

  • Target

    inquiries for WCB .exe

  • Size

    990KB

  • MD5

    931935b4df4ffdbdf7fe06ddd0ec7cd1

  • SHA1

    f41f4148962f5d0a6181c0cdf51e1d7c5b6ede8b

  • SHA256

    5a5953c3eb2a3f323e0eeb4b30092026004a2408eadedd96818e505d26f7f846

  • SHA512

    dc0e1bccf64bb8b4ff39fc1443d9f9c3c7ac90e4ac7b91bf58c75a28b3ca1736a238cd2d08f0eaed2212e21726fb438bd4fb977af29b278cb99b19831ab3487e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    cjnew@cjserverlogs2021luck.xyz
  • Password:
    cjcurrent@5000

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe
    "C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1456
    • C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe
      "C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:596

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/596-73-0x00000000004374CE-mapping.dmp
  • memory/596-76-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/596-74-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/596-72-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/940-62-0x0000000001240000-0x0000000001241000-memory.dmp
    Filesize

    4KB

  • memory/940-63-0x0000000000970000-0x000000000097D000-memory.dmp
    Filesize

    52KB

  • memory/940-64-0x0000000004CC0000-0x0000000004D3C000-memory.dmp
    Filesize

    496KB

  • memory/940-65-0x0000000001040000-0x000000000107E000-memory.dmp
    Filesize

    248KB

  • memory/940-60-0x00000000012E0000-0x00000000012E1000-memory.dmp
    Filesize

    4KB

  • memory/1456-67-0x0000000075051000-0x0000000075053000-memory.dmp
    Filesize

    8KB

  • memory/1456-78-0x0000000004790000-0x0000000004791000-memory.dmp
    Filesize

    4KB

  • memory/1456-70-0x00000000047E0000-0x00000000047E1000-memory.dmp
    Filesize

    4KB

  • memory/1456-69-0x0000000004820000-0x0000000004821000-memory.dmp
    Filesize

    4KB

  • memory/1456-68-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
    Filesize

    4KB

  • memory/1456-66-0x0000000000000000-mapping.dmp
  • memory/1456-77-0x0000000002450000-0x0000000002451000-memory.dmp
    Filesize

    4KB

  • memory/1456-71-0x00000000047E2000-0x00000000047E3000-memory.dmp
    Filesize

    4KB

  • memory/1456-81-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1456-86-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/1456-87-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/1456-94-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/1456-95-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1456-96-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1456-110-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1456-111-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB