Analysis

  • max time kernel
    139s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:22

General

  • Target

    FUND_APP.exe

  • Size

    507KB

  • MD5

    e174ddd754ba98495721027618f36ece

  • SHA1

    17a964ea8949cedb839afbb9e851ab4442fee2bf

  • SHA256

    d33efcce86a05a724b6238a4957a4ea348db0e01578b750919332fa4c6f96e21

  • SHA512

    b39f58d6c7cf8069600bb3347aa130f93e61907bb54f1996942203b1ad1060557d0d33944f7366a59eafeb003bdaab7014af8a284ddc489e734108bf885d97ab

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.bubuyayaa.com
  • Port:
    587
  • Username:
    teamwork@bubuyayaa.com
  • Password:
    bubuyaya007

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Disables Task Manager via registry modification
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FUND_APP.exe
    "C:\Users\Admin\AppData\Local\Temp\FUND_APP.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JxqEyamVS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp95AC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1960
    • C:\Users\Admin\AppData\Local\Temp\FUND_APP.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:708
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1684
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:336

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp95AC.tmp
      Filesize

      1KB

      MD5

      0b488eb83962b144dd0f165d410e06e2

      SHA1

      f0c790fbf843b481965cd7ce4b0af5a6b1d6e4ae

      SHA256

      2e4ff936a02a74813fcdaa39c53c22d15369918ec1d696a5a83d963693e36a59

      SHA512

      eda3b6ef7a99020af210bacd6846a5677a59320f10d86c4aec26b1dd0179938a2287e4fc4d086c390b8baf50f7936347eead9fe115f388856871e6d293aaf78d

    • memory/336-73-0x0000000000000000-mapping.dmp
    • memory/708-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/708-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/708-70-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/708-66-0x000000000044C9FE-mapping.dmp
    • memory/708-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/708-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/708-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/708-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1684-72-0x0000000000000000-mapping.dmp
    • memory/1960-58-0x0000000000000000-mapping.dmp
    • memory/1968-57-0x0000000000800000-0x0000000000858000-memory.dmp
      Filesize

      352KB

    • memory/1968-56-0x0000000000570000-0x0000000000578000-memory.dmp
      Filesize

      32KB

    • memory/1968-54-0x0000000001130000-0x00000000011B6000-memory.dmp
      Filesize

      536KB

    • memory/1968-55-0x0000000075581000-0x0000000075583000-memory.dmp
      Filesize

      8KB