Overview
overview
10Static
static
8BANK RECEIPT.exe
windows7_x64
10BANK RECEIPT.exe
windows10_x64
10BOL.xlsm
windows7_x64
10BOL.xlsm
windows10_x64
10Inv_399139_86191.xlsm
windows7_x64
10Inv_399139_86191.xlsm
windows10_x64
10Ordine 400...xs.exe
windows7_x64
10Ordine 400...xs.exe
windows10_x64
10PO.exe
windows7_x64
10PO.exe
windows10_x64
10STATEMENT ...NT.exe
windows7_x64
10STATEMENT ...NT.exe
windows10_x64
10SWIFT-MT10...df.exe
windows7_x64
10SWIFT-MT10...df.exe
windows10_x64
10inquiries ...B .exe
windows7_x64
10inquiries ...B .exe
windows10_x64
10Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
06-05-2021 22:02
Static task
static1
Behavioral task
behavioral1
Sample
BANK RECEIPT.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
BANK RECEIPT.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
BOL.xlsm
Resource
win7v20210408
Behavioral task
behavioral4
Sample
BOL.xlsm
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Inv_399139_86191.xlsm
Resource
win7v20210408
Behavioral task
behavioral6
Sample
Inv_399139_86191.xlsm
Resource
win10v20210410
Behavioral task
behavioral7
Sample
Ordine 400225.xlxs.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
Ordine 400225.xlxs.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
PO.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
PO.exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
STATEMENT OF ACCOUNT.exe
Resource
win7v20210410
Behavioral task
behavioral12
Sample
STATEMENT OF ACCOUNT.exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
SWIFT-MT103_10262020.pdf.exe
Resource
win7v20210410
Behavioral task
behavioral14
Sample
SWIFT-MT103_10262020.pdf.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
inquiries for WCB .exe
Resource
win7v20210408
General
-
Target
inquiries for WCB .exe
-
Size
990KB
-
MD5
931935b4df4ffdbdf7fe06ddd0ec7cd1
-
SHA1
f41f4148962f5d0a6181c0cdf51e1d7c5b6ede8b
-
SHA256
5a5953c3eb2a3f323e0eeb4b30092026004a2408eadedd96818e505d26f7f846
-
SHA512
dc0e1bccf64bb8b4ff39fc1443d9f9c3c7ac90e4ac7b91bf58c75a28b3ca1736a238cd2d08f0eaed2212e21726fb438bd4fb977af29b278cb99b19831ab3487e
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
cjcurrent@5000
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 3 IoCs
Processes:
resource yara_rule behavioral16/memory/368-131-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral16/memory/368-132-0x00000000004374CE-mapping.dmp family_agenttesla behavioral16/memory/368-141-0x0000000004960000-0x0000000004E5E000-memory.dmp family_agenttesla -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
inquiries for WCB .exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion inquiries for WCB .exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion inquiries for WCB .exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
inquiries for WCB .exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum inquiries for WCB .exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 inquiries for WCB .exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
inquiries for WCB .exedescription pid process target process PID 3896 set thread context of 368 3896 inquiries for WCB .exe inquiries for WCB .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exeinquiries for WCB .exepid process 2668 powershell.exe 368 inquiries for WCB .exe 368 inquiries for WCB .exe 2668 powershell.exe 2668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeinquiries for WCB .exedescription pid process Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 368 inquiries for WCB .exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
inquiries for WCB .exedescription pid process target process PID 3896 wrote to memory of 2668 3896 inquiries for WCB .exe powershell.exe PID 3896 wrote to memory of 2668 3896 inquiries for WCB .exe powershell.exe PID 3896 wrote to memory of 2668 3896 inquiries for WCB .exe powershell.exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe PID 3896 wrote to memory of 368 3896 inquiries for WCB .exe inquiries for WCB .exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"C:\Users\Admin\AppData\Local\Temp\inquiries for WCB .exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:368
-