Analysis

  • max time kernel
    145s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:57

General

  • Target

    a83a9e5760babc377c95ad2aa5d8b9e895f445cf4c0f8869a4ebc4be3fbaf3e9.exe

  • Size

    490KB

  • MD5

    75c564a6cdbdabbfebc987ca24175e8f

  • SHA1

    d20db6904b85c9e65a62aa0d14cb673f7f8d5678

  • SHA256

    a83a9e5760babc377c95ad2aa5d8b9e895f445cf4c0f8869a4ebc4be3fbaf3e9

  • SHA512

    0317342c9347dca4c5cb41151149696807830b49865bc47657616ba60a7ed5102f08e0daa849871bb9cc948db2b1a08916ee5da067ef16c3eceebe4a53bc8ad6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    z123456789ok

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a83a9e5760babc377c95ad2aa5d8b9e895f445cf4c0f8869a4ebc4be3fbaf3e9.exe
    "C:\Users\Admin\AppData\Local\Temp\a83a9e5760babc377c95ad2aa5d8b9e895f445cf4c0f8869a4ebc4be3fbaf3e9.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QfDjfEX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC784.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:528
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1208

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC784.tmp
    Filesize

    1KB

    MD5

    ba328fc53cfab5d76f4e1e09def230ac

    SHA1

    9c466dbb9240e054eedb64d65da887c0f278f223

    SHA256

    55143cbeda53c15490fa0ae429d93aad4e4accc5404254cdb70af9d01154a607

    SHA512

    d51f5b454005b5ff2598beeec2f625fed3d31881d83c0885d729bbf425e6354090d36b40b729db8093167c6ea00e87c2aac1e93f384d35ca2cb3e446672758a3

  • memory/528-59-0x0000000000000000-mapping.dmp
  • memory/1208-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-67-0x000000000044703E-mapping.dmp
  • memory/1208-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1208-71-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1556-57-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB

  • memory/1556-58-0x0000000004DC0000-0x0000000004E14000-memory.dmp
    Filesize

    336KB

  • memory/1556-56-0x00000000047C0000-0x0000000004824000-memory.dmp
    Filesize

    400KB

  • memory/1556-55-0x00000000761F1000-0x00000000761F3000-memory.dmp
    Filesize

    8KB

  • memory/1556-54-0x0000000000D90000-0x0000000000E12000-memory.dmp
    Filesize

    520KB