Analysis

  • max time kernel
    126s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:44

General

  • Target

    SKM_C3350191107102300.exe

  • Size

    551KB

  • MD5

    158dd75ecfc180976e54fad0b80d0d56

  • SHA1

    0f57c8303f27a51be62a468ea625830b293f93b9

  • SHA256

    0687d57f87a19e9860bc0f991a91ea9af31f8625dd15d191f4fac7e73520b49b

  • SHA512

    63930b1abb98a7efefca9661f7a1fa96fbfb8f00b876973ad2d4408073a3d0f58ba6773c64542ec24be809c252454af1b03aa4decdde09b2bcec47b2374e2d0d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bigboy5570@@@@

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bigboy5570@@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EGqBbvy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBAD4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4332

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBAD4.tmp
    Filesize

    1KB

    MD5

    040486d2e237dc009ac86c7ab6507d11

    SHA1

    52318ac4afe10ce021e8faa907adde070b0696f1

    SHA256

    9e5e843f94cc67d6e0f5c49a1c41878b53f5adeff87e665162adfb4269f28810

    SHA512

    0655ed43adafe4767e4a6c57d72101ac6aea4feb1005a738c8aa656bb9914e6efe0baf51ccede07f37dddd90b1892e4a2ee86e94aef749a44650495a3ffc7955

  • memory/2724-131-0x0000000000000000-mapping.dmp
  • memory/3644-130-0x00000000750E0000-0x0000000075691000-memory.dmp
    Filesize

    5.7MB

  • memory/4332-133-0x0000000000000000-mapping.dmp
  • memory/4332-134-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4332-135-0x00000000750E0000-0x0000000075691000-memory.dmp
    Filesize

    5.7MB