Analysis

  • max time kernel
    124s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:03

General

  • Target

    9e0braIF6GqN11c.exe

  • Size

    593KB

  • MD5

    2a2e788233378b34631ff35bd458bae3

  • SHA1

    cc2e92b599721366c21ff0ce8f58c64f8c7e7e6d

  • SHA256

    162a5aa5e6e0298edbae1a494d2a3e177f0fb42b1c2e35eaecdbe1715d519694

  • SHA512

    cfebcd3315fa42733c8f3780abea85c8f45630b3899e1d1fc25cc60df1ee33321d2f81c8d8105cbc4034b14de40fc82e609ea06ae73460875a56194773ff026e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    jonathan.grupomonge@yandex.com
  • Password:
    j4k4rta234

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    jonathan.grupomonge@yandex.com
  • Password:
    j4k4rta234

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e0braIF6GqN11c.exe
    "C:\Users\Admin\AppData\Local\Temp\9e0braIF6GqN11c.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KPPEFUGjemHBr" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D09.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4788
    • C:\Users\Admin\AppData\Local\Temp\9e0braIF6GqN11c.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4824

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9e0braIF6GqN11c.exe.log
    Filesize

    599B

    MD5

    327812399a13e05d78e14626d48bc050

    SHA1

    8584cf27b3eb6f345b53bac8ba392ba227f64e22

    SHA256

    5e1d2615757ea2cc8a0b0f2c7ec0b9919f43d7fc01b53905510058cea1821224

    SHA512

    dbd93336cf1f241a345027b8e111e02e2eb0156a348a377169c623df1b93e57bf5a4d416af3bae4c4739ffe9f9419b8a7a787167f7f04bcf1aeff27ca38108a9

  • C:\Users\Admin\AppData\Local\Temp\tmp3D09.tmp
    Filesize

    1KB

    MD5

    8226bc005fb9d0964d8e243412a14817

    SHA1

    573474794b640f1d2f134648dccaccb52e431b2f

    SHA256

    00f5e3a49b5b94e1ebda53d4703d753f14c5e0ec4ee8a27035d061210716901b

    SHA512

    1933e27aa65fa5ef883c9a1e7194b5d26f9fe0ce19dced8d13ea8aeda5b680709cc357c6142c4f263eab40e15429c9c9e20a4c01d5d87ebf9d417fa1ba1b117f

  • memory/4744-130-0x0000000000390000-0x000000000042A000-memory.dmp
    Filesize

    616KB

  • memory/4744-131-0x0000000007A00000-0x0000000007FA4000-memory.dmp
    Filesize

    5.6MB

  • memory/4744-132-0x0000000007630000-0x00000000076C2000-memory.dmp
    Filesize

    584KB

  • memory/4744-133-0x0000000007770000-0x000000000780C000-memory.dmp
    Filesize

    624KB

  • memory/4744-134-0x0000000008380000-0x00000000083E6000-memory.dmp
    Filesize

    408KB

  • memory/4788-135-0x0000000000000000-mapping.dmp
  • memory/4824-137-0x0000000000000000-mapping.dmp
  • memory/4824-138-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4824-140-0x0000000006840000-0x0000000006890000-memory.dmp
    Filesize

    320KB

  • memory/4824-141-0x0000000006B90000-0x0000000006B9A000-memory.dmp
    Filesize

    40KB