Analysis

  • max time kernel
    127s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:22

General

  • Target

    TRAIL_OR.exe

  • Size

    454KB

  • MD5

    40c8f1776c47303a528127337fd1c0fc

  • SHA1

    a8a8647ecb05233494caceca326bb8a7196e3166

  • SHA256

    a669a995b5d4c7db8aa1ab4c0455477d56b16877ed72d1652f7584f1799b1d0a

  • SHA512

    2d1149da45c7f87bf60ab2455f087a2561338c5c57795e67d920947b4aff5ac773e8aca3fadaf152de56721139ea279e27bec49532cc22700c1e9e7af449abd1

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TRAIL_OR.exe
    "C:\Users\Admin\AppData\Local\Temp\TRAIL_OR.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1672
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ijrRuVtejIKKP" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB240.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB240.tmp
    Filesize

    1KB

    MD5

    2ecf585c69b49a13eccfff857d52d5e9

    SHA1

    d472174ab58bfde4017acff7af31ef816ef5cf2e

    SHA256

    4ca26126edad4683ec99e383bb8fad092da125e2b23caad8ee62214ec085ad6b

    SHA512

    7bd6009a4c7fd00dfffca2ce53fc847c79a44a23524225e1382ef48fc74ca60a02aebc9dbaa09c003148dc51df97f7ee70f94f754e4276d7b46d96516739eaeb

  • memory/1476-59-0x0000000000000000-mapping.dmp
  • memory/1672-54-0x0000000001020000-0x0000000001096000-memory.dmp
    Filesize

    472KB

  • memory/1672-55-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1672-56-0x0000000000330000-0x0000000000340000-memory.dmp
    Filesize

    64KB

  • memory/1672-57-0x00000000005D0000-0x0000000000632000-memory.dmp
    Filesize

    392KB

  • memory/1672-58-0x0000000000E80000-0x0000000000ECC000-memory.dmp
    Filesize

    304KB

  • memory/1672-61-0x0000000004DE0000-0x0000000004E2C000-memory.dmp
    Filesize

    304KB