Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:18

General

  • Target

    yUJ6pfrBT92ChKS.exe

  • Size

    529KB

  • MD5

    8c32f596fbd2f52b34d1c891a0559493

  • SHA1

    67b0750eef95d840137b274a0c486c7cb63a0601

  • SHA256

    25387e5ca0782bee6e0d9aa279453187cbee9d86bfa0fca6246725ff20f45f92

  • SHA512

    9b627e1377bb4ef33de88ab2ab62de22222f53e625793cdff218526afe78e105b140fc997de06639a26b85fc57852a0d3fcd7481ae4d838a42cc5b1dbb7625c0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rajalakshmi.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    009_DESign1*

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.rajalakshmi.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    009_DESign1*

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • suricata: ET MALWARE AgentTesla Exfil Via SMTP

    suricata: ET MALWARE AgentTesla Exfil Via SMTP

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yUJ6pfrBT92ChKS.exe
    "C:\Users\Admin\AppData\Local\Temp\yUJ6pfrBT92ChKS.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\loggsPtbbRAy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF50E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1928
    • C:\Users\Admin\AppData\Local\Temp\yUJ6pfrBT92ChKS.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2352

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\yUJ6pfrBT92ChKS.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • C:\Users\Admin\AppData\Local\Temp\tmpF50E.tmp
    Filesize

    1KB

    MD5

    b0788cf5b0fe57b2e3e6b36db5d0c863

    SHA1

    876d06ece9e8138aa6b183143c343c91737edbbd

    SHA256

    6c97da6dce3589c7113890edec0bb5f61cbdec5a00d0cb426ac53eadb4690e99

    SHA512

    ac3938bad91e10d0439aefaef5cd08b4ef9c2792269d4ad0b8f1b8f5ec425ba249b79eaff3f2b637b778721a77b91d0ca2159c2c586323e14be0b9c0cb99164a

  • memory/1928-136-0x0000000000000000-mapping.dmp
  • memory/2352-138-0x0000000000000000-mapping.dmp
  • memory/2352-139-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2352-141-0x0000000006BE0000-0x0000000006C30000-memory.dmp
    Filesize

    320KB

  • memory/4800-130-0x0000000000140000-0x00000000001CA000-memory.dmp
    Filesize

    552KB

  • memory/4800-131-0x00000000050A0000-0x0000000005644000-memory.dmp
    Filesize

    5.6MB

  • memory/4800-132-0x0000000004B90000-0x0000000004C22000-memory.dmp
    Filesize

    584KB

  • memory/4800-133-0x0000000004D30000-0x0000000004D3A000-memory.dmp
    Filesize

    40KB

  • memory/4800-134-0x000000000F3A0000-0x000000000F43C000-memory.dmp
    Filesize

    624KB

  • memory/4800-135-0x00000000007A0000-0x0000000000806000-memory.dmp
    Filesize

    408KB