Analysis

  • max time kernel
    101s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    05-12-2020 15:27

General

  • Target

    INVOICE_(F46-13 ).exe

  • Size

    1.1MB

  • MD5

    19051a2ab285284f277ec3c35bf3784f

  • SHA1

    bf0c7dac253ef3a1229103066b6be4c5f87e4939

  • SHA256

    1d35fbe1961f63fcc426c5a332d5dfc93dd051ecdfd17ea47790f80f22171ce1

  • SHA512

    3f898dd4cc2640a7fdd453cc797bdc3591975336acaeecda1053e8ad47b8cbb970ad2e52bde05f548b12c36036cc87eab5cf7571d96fc74019520cecbd9dfc0b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.transgear.in
  • Port:
    587
  • Username:
    purchase@transgear.in
  • Password:
    purchase@2020*

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE_(F46-13 ).exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE_(F46-13 ).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vHAbZda" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF0F3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:388
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF0F3.tmp
    MD5

    eba045095978a1e41fff7a3d495393b8

    SHA1

    d885e2be65f9ccb381c3445457b189cb70f8e058

    SHA256

    8f116f70313c00a0eaf2e48a211c7dd8fcf524ba003bb9b7dc3bbdac371b9c1e

    SHA512

    586bcc949889097d23ed233bf5df2bab9db397ee396011aba86360ae5cfc6d10209828eff63d0ef2676882407d5872fda4b8cb1f76d2331903d6cb6fae958314

  • memory/268-16-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/268-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/268-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/268-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/268-13-0x000000000043783E-mapping.dmp
  • memory/388-10-0x0000000000000000-mapping.dmp
  • memory/1824-2-0x0000000073980000-0x000000007406E000-memory.dmp
    Filesize

    6.9MB

  • memory/1824-9-0x0000000004D10000-0x0000000004D4A000-memory.dmp
    Filesize

    232KB

  • memory/1824-7-0x0000000000590000-0x0000000000598000-memory.dmp
    Filesize

    32KB

  • memory/1824-6-0x0000000000C20000-0x0000000000C77000-memory.dmp
    Filesize

    348KB

  • memory/1824-5-0x0000000025890000-0x0000000045878000-memory.dmp
    Filesize

    511.9MB

  • memory/1824-3-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
    Filesize

    4KB