Analysis

  • max time kernel
    68s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:40

General

  • Target

    未付发票付款USD_.exe

  • Size

    606KB

  • MD5

    e26c1a2e7a9cc1d8123376e0d3463578

  • SHA1

    3d6694eac8f1ffd542a597a3ae99909511c2af0a

  • SHA256

    f926c0f688d754fe65d6920b383aa16bf9aeb87910bfd1138fbe32e271a46eda

  • SHA512

    546e6ad52cd746c5466572a34cc329f3334a6069386549b49c365cc4e57416288dd952a2cc5aed1040842d7b3ba07229a1279fc2fe9c04fb0a96224fc445cd4d

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\未付发票付款USD_.exe
    "C:\Users\Admin\AppData\Local\Temp\未付发票付款USD_.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dlmftbwRO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDE4F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1604
    • C:\Users\Admin\AppData\Local\Temp\未付发票付款USD_.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:472

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDE4F.tmp
    Filesize

    1KB

    MD5

    d89ba2983bbace69e5986e4d6a9aab5c

    SHA1

    8dac0d52af5326668c9cfdc34f63f9f8955318cd

    SHA256

    b8de3caeab3ebfeeb9db24509e0f6b1b8d9e9469024b92b3298f9d17b6f1ccf7

    SHA512

    6606b0db67d75490f4b17c00bc76db9ed1f2ffee2276ef4630f9b3040f1b97cc68f475de59375c542fcc64c486362836c208a1f91b361c83d16ed5d13f13edd4

  • memory/472-62-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/472-59-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/472-61-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/472-58-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/472-63-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/472-64-0x00000000004610BE-mapping.dmp
  • memory/472-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/472-68-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/472-70-0x0000000074580000-0x0000000074B2B000-memory.dmp
    Filesize

    5.7MB

  • memory/1604-56-0x0000000000000000-mapping.dmp
  • memory/1908-55-0x0000000074580000-0x0000000074B2B000-memory.dmp
    Filesize

    5.7MB

  • memory/1908-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB