Analysis

  • max time kernel
    105s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:01

General

  • Target

    A7CT89pG6e5swNF.exe

  • Size

    415KB

  • MD5

    16519b78e0a1e678716dbbfd2283d946

  • SHA1

    4a0dd4993dd92e8690ac08109738212dd6b7d677

  • SHA256

    fd443146a204defbec7fec9e24c97cd70e2eba3d8bac15a1f792b32d5cd456e9

  • SHA512

    35d62bdcc662475e448ddfd77491bad2773b110a1b7eff1fe991ba13fe8b211bb9b0ad6feef9b6d70e43e38fd7598f7a606fcbf7e30d71f3fbc4cf79e635929c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.healthplusuae.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    basheer7648903

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.healthplusuae.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    basheer7648903

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A7CT89pG6e5swNF.exe
    "C:\Users\Admin\AppData\Local\Temp\A7CT89pG6e5swNF.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yfhIplSQTCu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B51.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:432
    • C:\Users\Admin\AppData\Local\Temp\A7CT89pG6e5swNF.exe
      "{path}"
      2⤵
        PID:4464
      • C:\Users\Admin\AppData\Local\Temp\A7CT89pG6e5swNF.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4964
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:1764

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp4B51.tmp
        Filesize

        1KB

        MD5

        35d33fdb52e27b19e349f7696f1f3557

        SHA1

        fea53ae1ac11de50736eac2c8d16ae5dc4cbdb95

        SHA256

        79251423f6461856fd30c8d3a2d968e0260c2de77179ac3a6eae57e59f474641

        SHA512

        294152c68569502bdf1e4b92f439e2a8cd0315ee5c23727b61cc0ebd1b18bd44e158d7568d20e229c1139c1409f0b70d4f5dd9bcd120acf702a25b417d7bcdeb

      • memory/432-136-0x0000000000000000-mapping.dmp
      • memory/1764-142-0x0000000000000000-mapping.dmp
      • memory/4080-133-0x0000000005D90000-0x0000000005D9A000-memory.dmp
        Filesize

        40KB

      • memory/4080-134-0x00000000094B0000-0x000000000954C000-memory.dmp
        Filesize

        624KB

      • memory/4080-135-0x00000000098D0000-0x0000000009936000-memory.dmp
        Filesize

        408KB

      • memory/4080-130-0x0000000000FE0000-0x000000000104E000-memory.dmp
        Filesize

        440KB

      • memory/4080-132-0x0000000005DC0000-0x0000000005E52000-memory.dmp
        Filesize

        584KB

      • memory/4080-131-0x0000000006190000-0x0000000006734000-memory.dmp
        Filesize

        5.6MB

      • memory/4464-138-0x0000000000000000-mapping.dmp
      • memory/4964-139-0x0000000000000000-mapping.dmp
      • memory/4964-140-0x0000000000400000-0x0000000000450000-memory.dmp
        Filesize

        320KB

      • memory/4964-141-0x0000000006B40000-0x0000000006B90000-memory.dmp
        Filesize

        320KB