Analysis

  • max time kernel
    150s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:06

General

  • Target

    1604228P.exe

  • Size

    802KB

  • MD5

    c5c2e7ed751bf5a92f4db09770c36233

  • SHA1

    34d5f8d03829f0150d2900ffc8a899bfce4724f5

  • SHA256

    57dcf40358fb6f41a6b1e68d380f85db9aa67481f25fa8df5a56e8ae5ec36eb5

  • SHA512

    dae1a77e9c90ebe6373078660e0642a8c6686cf6deb5396a4d58281f1c15d7925d2b258c345e62f321502d3fb96c88b03727fafaddf12b82fafb77dbccffb40d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dogulumetal.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DMaslak2950**

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dogulumetal.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    DMaslak2950**

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1604228P.exe
    "C:\Users\Admin\AppData\Local\Temp\1604228P.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\letIbjSupJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp76E5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3252
    • C:\Users\Admin\AppData\Local\Temp\1604228P.exe
      "C:\Users\Admin\AppData\Local\Temp\1604228P.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1604228P.exe.log
    Filesize

    1KB

    MD5

    5200da2e50f24d5d543c3f10674acdcb

    SHA1

    b574a3336839882d799c0a7f635ea238efb934ee

    SHA256

    d2d81c1c9d35bc66149beaa77029bee68664d8512fc1efe373180bab77d61026

    SHA512

    24722a7de3250a6027a411c8b79d0720554c4efd59553f54b94ab77dc21efbf3191e0912901db475f08a6e9c1855d9e9594504d80d27300097418f4384a9d9cb

  • C:\Users\Admin\AppData\Local\Temp\tmp76E5.tmp
    Filesize

    1KB

    MD5

    f16045a36a0215c2bc82a60916a2f1e8

    SHA1

    10ab7514a62190275199543ffa68723b960b75e7

    SHA256

    351eec1fe4997ab56d7e7c11cd70663adffbf5d5d1650e00718e684b221077cc

    SHA512

    e548d742b744c3c62d0a4f03b7004b405a79c19897d9a4b1dcbbcabbb1d3903201d60945c7a39b0a2297bc6c132e30030a480f4f22bb74f3db8ccc48f9284928

  • memory/1192-142-0x0000000006C90000-0x0000000006CE0000-memory.dmp
    Filesize

    320KB

  • memory/1192-140-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1192-139-0x0000000000000000-mapping.dmp
  • memory/2900-133-0x0000000005A20000-0x0000000005AB2000-memory.dmp
    Filesize

    584KB

  • memory/2900-136-0x0000000008620000-0x0000000008686000-memory.dmp
    Filesize

    408KB

  • memory/2900-135-0x0000000005B20000-0x0000000005B76000-memory.dmp
    Filesize

    344KB

  • memory/2900-134-0x0000000005940000-0x000000000594A000-memory.dmp
    Filesize

    40KB

  • memory/2900-130-0x0000000000ED0000-0x0000000000F9E000-memory.dmp
    Filesize

    824KB

  • memory/2900-132-0x0000000005FD0000-0x0000000006574000-memory.dmp
    Filesize

    5.6MB

  • memory/2900-131-0x0000000005980000-0x0000000005A1C000-memory.dmp
    Filesize

    624KB

  • memory/3252-137-0x0000000000000000-mapping.dmp