Analysis

  • max time kernel
    141s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:37

General

  • Target

    New_Order2287.exe

  • Size

    564KB

  • MD5

    2316d4f87db3d5d9040862d411914964

  • SHA1

    137ddfe2380f2f298febf5fb9f8eedab94c1ea48

  • SHA256

    1a6f810afe2bfeebadb01ab981ec29c7f0f8283570ab3a550f6a6cc4634384e2

  • SHA512

    7ce23a2736bb77ccf550cb4aa7be01976e907b0d386d4516cec0183dfb008665b54cc86983afc6ce06dd67a8c9a2f94bbb94adb9e48ed546ce986545e965c034

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.actionassist.co.uk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    benjamin76

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_Order2287.exe
    "C:\Users\Admin\AppData\Local\Temp\New_Order2287.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XQrGnpLJE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB19.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1328
    • C:\Users\Admin\AppData\Local\Temp\New_Order2287.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB19.tmp
    Filesize

    1KB

    MD5

    80ad8aec20fa33d66060168af3b7c8b3

    SHA1

    f33d7eaa8a53d782d8d8739bf4fb1231baba3f0a

    SHA256

    7ed9e9ff54d41981844285e7e34c3afc46ea7dfe95b334dc22045550fcbf71a6

    SHA512

    2b937c86e06769a5f978ae7e765809e2172e97de6b22c036a8bd5b82059dbe44803db5004c6bb47a72a94c00c9d36158870a571bda079b572c90fb67d016581d

  • memory/432-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/432-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/432-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/432-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/432-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/432-65-0x0000000000447F0E-mapping.dmp
  • memory/432-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/432-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/432-70-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/560-56-0x00000000047B0000-0x0000000004804000-memory.dmp
    Filesize

    336KB

  • memory/560-55-0x0000000000380000-0x000000000038A000-memory.dmp
    Filesize

    40KB

  • memory/560-54-0x0000000000C50000-0x0000000000CE4000-memory.dmp
    Filesize

    592KB

  • memory/1328-57-0x0000000000000000-mapping.dmp