Analysis

  • max time kernel
    176s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:26

General

  • Target

    Statement of Account.exe

  • Size

    441KB

  • MD5

    3ee58a720e88f477d6f817c44aa7c47b

  • SHA1

    9b68c4d21b544c3fa4fcfa6f469480a70fe8a947

  • SHA256

    9a813db555b2a251a1068f50b1b02d642bb570337058f7f3a7028cafccbe1f54

  • SHA512

    535c2869714cd970160dfe85f23735979dec4e08244e3e73e954bd6a7d902ae578046533be9f34a8e9e174232b9a640b2a327305e52a91cbd2da96080d1047ab

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.haden-tours.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    In-159753

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Statement of Account.exe
    "C:\Users\Admin\AppData\Local\Temp\Statement of Account.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4788
    • C:\Users\Admin\AppData\Local\Temp\Statement of Account.exe
      "{path}"
      2⤵
        PID:3256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3256-131-0x0000000000000000-mapping.dmp
    • memory/3256-132-0x0000000000400000-0x000000000044E000-memory.dmp
      Filesize

      312KB

    • memory/3256-133-0x0000000074A70000-0x0000000075021000-memory.dmp
      Filesize

      5.7MB

    • memory/4788-130-0x0000000074A70000-0x0000000075021000-memory.dmp
      Filesize

      5.7MB