Analysis

  • max time kernel
    152s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:22

General

  • Target

    P-O 632020.exe

  • Size

    732KB

  • MD5

    822be5b478bb8f850e41e9ff861ba07d

  • SHA1

    78c496a00fc572a106d933474415b41b67daf982

  • SHA256

    d149b8b19b0a2841e483fb8e2671390b2073bba721dad0f24eeb0fbc23f4c954

  • SHA512

    c5b8d87fc542ebe97ea1e29a42cd1b0c4d953016e578e384cbe707d0936226cc4842cbd736a06c85ec602fd4664d4c5b2d73baef7830bfd0d88247463c37acf7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kanzen.com.my
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YELee@1919

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kanzen.com.my
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YELee@1919

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • suricata: ET MALWARE AgentTesla Exfil Via SMTP

    suricata: ET MALWARE AgentTesla Exfil Via SMTP

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P-O 632020.exe
    "C:\Users\Admin\AppData\Local\Temp\P-O 632020.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EIlRShYPncgoT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:868
    • C:\Users\Admin\AppData\Local\Temp\P-O 632020.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4216
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1812

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\P-O 632020.exe.log
      Filesize

      1KB

      MD5

      e08f822522c617a40840c62e4b0fb45e

      SHA1

      ae516dca4da5234be6676d3f234c19ec55725be7

      SHA256

      bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

      SHA512

      894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

    • C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp
      Filesize

      1KB

      MD5

      7bf88c01a9cd393b95ce7b12af6c1565

      SHA1

      3d688c2b68ec5048efa0957fd271578d3ccf8364

      SHA256

      a82c75f1277a4b9b06bf25f6f9f9200d7883b76880b89eeb7a02993d5eb79c52

      SHA512

      33a77dfbadce189c56a94fd465bdade85568f19fbf57ba64423bebbbab7ef6c46800ebd5fffa138e5241e3fa2d95719b407ea9454f10339a25bc6fd31eba350c

    • memory/868-136-0x0000000000000000-mapping.dmp
    • memory/1812-141-0x0000000000000000-mapping.dmp
    • memory/4176-133-0x0000000005510000-0x000000000551A000-memory.dmp
      Filesize

      40KB

    • memory/4176-135-0x0000000009680000-0x00000000096E6000-memory.dmp
      Filesize

      408KB

    • memory/4176-134-0x00000000094E0000-0x000000000957C000-memory.dmp
      Filesize

      624KB

    • memory/4176-130-0x0000000000AA0000-0x0000000000B5E000-memory.dmp
      Filesize

      760KB

    • memory/4176-132-0x0000000005590000-0x0000000005622000-memory.dmp
      Filesize

      584KB

    • memory/4176-131-0x0000000005AA0000-0x0000000006044000-memory.dmp
      Filesize

      5.6MB

    • memory/4216-138-0x0000000000000000-mapping.dmp
    • memory/4216-139-0x0000000000400000-0x0000000000450000-memory.dmp
      Filesize

      320KB

    • memory/4216-142-0x0000000006D60000-0x0000000006DB0000-memory.dmp
      Filesize

      320KB