Analysis

  • max time kernel
    82s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:44

General

  • Target

    TNT Shipping Documents_pdf.exe

  • Size

    862KB

  • MD5

    5a95e13acb71d2050f346aacdbd31a06

  • SHA1

    503dc0640ea73f76f4bfb776ecd03da6148e2077

  • SHA256

    38fcb333238cb4390662b70073f768dd5928d7995b77747add4f2acc8dff4db0

  • SHA512

    ec98e63d65e87a4ffd4a9d5791e42300969d11523a1edacc24b6c328306ad4625da3e5bef2fd36488fe0515528f2f7acfe31092ff0f0ecd6a11b7b735b039b1e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nabf.com.au
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    r%cd3=De!F8)?Q.VuK

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TNT Shipping Documents_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\TNT Shipping Documents_pdf.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iSlkuCzQufJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8335.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1108
    • C:\Users\Admin\AppData\Local\Temp\TNT Shipping Documents_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\TNT Shipping Documents_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8335.tmp
    Filesize

    1KB

    MD5

    22382ab31fd2c39295eec60fc21c6829

    SHA1

    cc1443e5eb58a1166ac32c1d32bacf1008433694

    SHA256

    5e9c3db7e8f56d871081d3b0df53913d2ef88e76692eb92e940b425d93768498

    SHA512

    12246b334e16e2fe34a58d984cfd8611e2dc0da79bab78626ef14045e6317f2e3a5e2850b93427d750ecccb7fc9b0c7a0d5f819586894725bb732f87f0d609e7

  • memory/912-62-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/912-58-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/912-59-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/912-61-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/912-63-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/912-68-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/912-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/912-64-0x0000000000460F6E-mapping.dmp
  • memory/912-70-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1108-56-0x0000000000000000-mapping.dmp
  • memory/1276-55-0x0000000074740000-0x0000000074CEB000-memory.dmp
    Filesize

    5.7MB

  • memory/1276-54-0x00000000756E1000-0x00000000756E3000-memory.dmp
    Filesize

    8KB