Analysis

  • max time kernel
    133s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:57

General

  • Target

    Import_GAMCX027710SYD_19MAY.exe

  • Size

    474KB

  • MD5

    0b3ec06021b9aab8ad5b86b5d9572845

  • SHA1

    2eab85a2d0f9fddaf519d986d24ed038c4a8bc8b

  • SHA256

    5832c5ab1d0aedc5c36d6f3146826dd3570c8b7c8434120dfc1972631e54f533

  • SHA512

    e32c49b962aa34734293d630f200d6d49c2632114102de53ab24b14270210b36df625d040c8149f59483ec351d9bd454117d37a3b425028e0c83fade45686de7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.karmachalets.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Akshya@123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • CoreCCC Packer 1 IoCs

    Detects CoreCCC packer used to load .NET malware.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Import_GAMCX027710SYD_19MAY.exe
    "C:\Users\Admin\AppData\Local\Temp\Import_GAMCX027710SYD_19MAY.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hugaxKdEvlLGx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4FF5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1788
    • C:\Users\Admin\AppData\Local\Temp\Import_GAMCX027710SYD_19MAY.exe
      "{path}"
      2⤵
        PID:320
      • C:\Users\Admin\AppData\Local\Temp\Import_GAMCX027710SYD_19MAY.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:584
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:1552

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4FF5.tmp
        Filesize

        1KB

        MD5

        e4824abca48ec4fe9c3b9ed706062c5a

        SHA1

        80acd8745bde1ce7bf5e5916cdafd3cdaf29feaf

        SHA256

        dbc86aa4a8eda82505e2a46c13f4d27f0ed89f423be4b4993bea0ed99422e9ac

        SHA512

        2b7fcb867fd64ac0b451ab083d4eda4e612d7121af52930b03e980f67de4a3473c9923bacb802ccd565a4c094f69fbec4acc404fde53b5b126f5969bd783e20c

      • memory/584-64-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/584-66-0x000000000044C8DE-mapping.dmp
      • memory/584-70-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/584-68-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/584-65-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/584-60-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/584-61-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/584-63-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/1104-54-0x0000000000280000-0x00000000002FC000-memory.dmp
        Filesize

        496KB

      • memory/1104-55-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
        Filesize

        8KB

      • memory/1104-56-0x0000000000690000-0x0000000000698000-memory.dmp
        Filesize

        32KB

      • memory/1104-57-0x00000000048B0000-0x0000000004908000-memory.dmp
        Filesize

        352KB

      • memory/1552-72-0x0000000000000000-mapping.dmp
      • memory/1788-58-0x0000000000000000-mapping.dmp