Analysis

  • max time kernel
    75s
  • max time network
    52s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:44

General

  • Target

    BL Draft-#2020-39883.exe

  • Size

    610KB

  • MD5

    94bcc1cc168e1d90a15642e534596f4c

  • SHA1

    ac2c7309450982e68e9c7bfa31f30fc76981c8d1

  • SHA256

    7ca8232e7c1412239e7ae183a33a8546097b37a1ca2fd03d068472f6ad7021c6

  • SHA512

    8f8463d29da3a396e84d1751b53b18b9a51a42930eaeed3acf3d9e704a18d03c433d67ccd3064c2ba2745d0e4194b52f1af5da8ef943c592c580dc12c7c440d5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL Draft-#2020-39883.exe
    "C:\Users\Admin\AppData\Local\Temp\BL Draft-#2020-39883.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oEhlzkK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B08.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:908
    • C:\Users\Admin\AppData\Local\Temp\BL Draft-#2020-39883.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9B08.tmp
    Filesize

    1KB

    MD5

    1ac5073092400a56ea2aa5be65d751c6

    SHA1

    3bd684a64da748d02a6325320abe8b17e0506a51

    SHA256

    fe897755ff0d523e068d12e06ca5ed5b81506acef0995d102d797b170e1f101e

    SHA512

    fe7e60e92081472f539809b3d9b1683e4e3f105f3391c65f244a5102ab74e23749f928c8c1146966152deab343db694395829776b62ef10b8f8128b704688357

  • memory/324-64-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/324-66-0x000000000046137E-mapping.dmp
  • memory/324-71-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/324-70-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/324-68-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/324-60-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/324-61-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/324-63-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/324-65-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/908-58-0x0000000000000000-mapping.dmp
  • memory/1932-54-0x0000000001080000-0x000000000111E000-memory.dmp
    Filesize

    632KB

  • memory/1932-56-0x0000000004520000-0x00000000045A8000-memory.dmp
    Filesize

    544KB

  • memory/1932-55-0x0000000000330000-0x000000000033A000-memory.dmp
    Filesize

    40KB

  • memory/1932-57-0x00000000055B0000-0x0000000005634000-memory.dmp
    Filesize

    528KB