Analysis

  • max time kernel
    96s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:22

General

  • Target

    PICS.exe

  • Size

    431KB

  • MD5

    c4996221c4549bc88d77fd2f265e6a13

  • SHA1

    8516f1e99b52e4f22f3c4ccd75d7858c669375d5

  • SHA256

    396f3200a662d0bb44c36326b2501aac7eddb8117b78c956d1569a9d1e83729e

  • SHA512

    953f70203797dc35b9bc1e479baf25d417674dfc6c36fc6325caf7f54bfcbb81633b15849efe4c3ee4277b3d1873abf4325bf3c38fb159ee4b036c976726dafe

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    z123456789ok

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    z123456789ok

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PICS.exe
    "C:\Users\Admin\AppData\Local\Temp\PICS.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\duGVhQpbZudexT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp49AB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:632
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp49AB.tmp
    Filesize

    1KB

    MD5

    100347b55204b7f86c05a478561da6b8

    SHA1

    9b974aec80a280ca2e5803c9d035c5bdd5ba595e

    SHA256

    5b60eba57db97b146716736e1224eb5a1b4f85f9a3998adbf23333c4903b92d8

    SHA512

    bc07f549ef913e70a0b4a13342fe63cb0effd1f7fdce9d5bcfc1392ee7da037bfa86adf8119607c04938157c2e9b0cd6f87c24ff34e6aa7b22c82e3c8879853e

  • memory/632-131-0x0000000000000000-mapping.dmp
  • memory/2012-133-0x0000000000000000-mapping.dmp
  • memory/2012-134-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2012-135-0x0000000074F30000-0x00000000754E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4480-130-0x0000000074F30000-0x00000000754E1000-memory.dmp
    Filesize

    5.7MB