Analysis

  • max time kernel
    125s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:17

General

  • Target

    Attached Proforma-xls.exe

  • Size

    671KB

  • MD5

    6d22a496faacb5fd4c4717256c219b5c

  • SHA1

    ca2acc40e012b00b007900071cca1e334a49c3d5

  • SHA256

    5af795fb7f2afc8329d025b4b5f053942b82c75f4b3796a1a53f77e97e74019d

  • SHA512

    91be74d93f503d7763190a1a5f24779bf0b5f721649484928f34fcd97eb3ae310bcad397371df5e1a251a34e46db1be5916fbf467480e28c7a5220121dda19b8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    company1960

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Attached Proforma-xls.exe
    "C:\Users\Admin\AppData\Local\Temp\Attached Proforma-xls.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VpwSKBybNCVas" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA516.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:588
    • C:\Users\Admin\AppData\Local\Temp\Attached Proforma-xls.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA516.tmp
    Filesize

    1KB

    MD5

    120340bf9c19e3d63f7fcceef92d1b98

    SHA1

    0f456db85a0ecf27650edd4e3dcb38f65781ae09

    SHA256

    0e18cf6425243dae379b52f361f733875a3c3b4ef3a0d60b8ddab459a357084c

    SHA512

    5fea7aba28880ea991f0682614d41a80ef2891d40a1eb8cf0a0053c7364ba86c7ce6eed7f60fae638fba1f7eb48c16708414187ee5d98d925c2612eaba1eac40

  • memory/588-59-0x0000000000000000-mapping.dmp
  • memory/892-64-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/892-61-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/892-62-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/892-65-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/892-66-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/892-67-0x00000000004538AE-mapping.dmp
  • memory/892-69-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/892-71-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1664-57-0x0000000005FE0000-0x000000000607C000-memory.dmp
    Filesize

    624KB

  • memory/1664-58-0x0000000005F10000-0x0000000005FA2000-memory.dmp
    Filesize

    584KB

  • memory/1664-56-0x0000000000650000-0x000000000065A000-memory.dmp
    Filesize

    40KB

  • memory/1664-55-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB

  • memory/1664-54-0x0000000000CD0000-0x0000000000D7E000-memory.dmp
    Filesize

    696KB