Analysis

  • max time kernel
    147s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:47

General

  • Target

    T.T.Remittance schedule.exe

  • Size

    633KB

  • MD5

    89f103f080f90d7254cfbef4332e8153

  • SHA1

    6cc38d5131e33dac4e3d276186ecc6c8cba549ca

  • SHA256

    9075d56174383d598e32b3d10e6cfbad3599b7db8a1478f4a55d3067f4c05e8d

  • SHA512

    c016716864496b2db57b76f37ac41a65dfea7799b195a7f966a7ae2d849d1e6438eb99a31d0db402d2101fc04e54a0f54fb9afb8aa1e3df55cf63767080417c3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    company1960

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\T.T.Remittance schedule.exe
    "C:\Users\Admin\AppData\Local\Temp\T.T.Remittance schedule.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\coRqIpPhQFPQV" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D33.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1564
    • C:\Users\Admin\AppData\Local\Temp\T.T.Remittance schedule.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:524

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8D33.tmp
    Filesize

    1KB

    MD5

    563734f153904fe184c320719bff6cd6

    SHA1

    ce839715447725115817ba260d0c6966199a57de

    SHA256

    56611389c5b31eafa868d10c2efa61852fc5a1e6748dd1e460d65dd6148efa5a

    SHA512

    e21af67faca609e072ed195a5758326449cb52d76caaa1095f0629dc5a1fec64447b13b3ffefe7f4e4e8d479d8a63234fe73d5a22c368a820dfddea7f417a630

  • memory/524-64-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/524-66-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/524-71-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/524-69-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/524-67-0x00000000004536CE-mapping.dmp
  • memory/524-65-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/524-61-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/524-62-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/960-54-0x0000000000A90000-0x0000000000B34000-memory.dmp
    Filesize

    656KB

  • memory/960-55-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
    Filesize

    8KB

  • memory/960-56-0x0000000000460000-0x000000000046C000-memory.dmp
    Filesize

    48KB

  • memory/960-58-0x000000000B7A0000-0x000000000B81C000-memory.dmp
    Filesize

    496KB

  • memory/960-57-0x0000000006030000-0x00000000060C2000-memory.dmp
    Filesize

    584KB

  • memory/1564-59-0x0000000000000000-mapping.dmp