Analysis

  • max time kernel
    154s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:37

General

  • Target

    invoice # 16789875.exe

  • Size

    684KB

  • MD5

    5516d1bd97dfd0137923b20743a788df

  • SHA1

    eda2ab31dd47df3293b8f32f4fa04791c4d62166

  • SHA256

    006f386e351c4831487c86649a03329e62c3cdcd4a468b55bcf3f140b56deb8a

  • SHA512

    b96abad3b19ceba420ab745edbb54610a02be4daf33d9ca530831b72e8769e544789d030f018c2dabec8dab5f5195ce69ac55682dd583fa02dade810c48fd42c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.cybix.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cybix@16july

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice # 16789875.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice # 16789875.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FrJtqZRJoilxTK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8AEA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2812
    • C:\Users\Admin\AppData\Local\Temp\invoice # 16789875.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3172

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\invoice # 16789875.exe.log
    Filesize

    599B

    MD5

    aafc627f91117039190bb80d5076e958

    SHA1

    3e2b20456921ec6c2f49d4aee04096fd915d325b

    SHA256

    fcc0ab0ea241330be2583468f17f974fccb9a239214e7854e18f587d0ec3b87a

    SHA512

    5d27b432f27973691b7c7f61487d308c4b8e1c6a8b3db59e47e2de20c6d0ff12367e5b2dacaa3e6b6eb9b8192bb078b732162f803bb74ccad0391ff0d97107fb

  • C:\Users\Admin\AppData\Local\Temp\tmp8AEA.tmp
    Filesize

    1KB

    MD5

    8b7d81b37949c60bab2d23d99d65db6e

    SHA1

    9f23ae083a37f5f157d99276bb3e3ad604711d66

    SHA256

    679f1053964cf8ea95b2a8e11cecc2b5dd81587d0e52d370650d612d8e4e9d4b

    SHA512

    b7bc7fbdd682a7d08b23afc33f8504c26e7fb3a32eca09bfdd92eeffeff14f17005626c0caaa409879e1184d6c8516df8461e9be309d6e3c883c845ac7dba467

  • memory/2736-130-0x00000000006D0000-0x0000000000782000-memory.dmp
    Filesize

    712KB

  • memory/2736-131-0x0000000005220000-0x00000000052B2000-memory.dmp
    Filesize

    584KB

  • memory/2736-132-0x000000000B6A0000-0x000000000B73C000-memory.dmp
    Filesize

    624KB

  • memory/2736-133-0x000000000BCF0000-0x000000000C294000-memory.dmp
    Filesize

    5.6MB

  • memory/2736-134-0x000000000BAD0000-0x000000000BB36000-memory.dmp
    Filesize

    408KB

  • memory/2812-135-0x0000000000000000-mapping.dmp
  • memory/3172-137-0x0000000000000000-mapping.dmp
  • memory/3172-138-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3172-140-0x0000000006A10000-0x0000000006A60000-memory.dmp
    Filesize

    320KB

  • memory/3172-141-0x00000000069C0000-0x00000000069CA000-memory.dmp
    Filesize

    40KB