Windows
Analysis Report
Outstanding Balance.exe
Overview
General Information
Detection
AgentTesla
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
.NET source code references suspicious native API functions
Modifies the hosts file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Classification
- System is w10x64
Outstanding Balance.exe (PID: 6512 cmdline:
"C:\Users\ user\Deskt op\Outstan ding Balan ce.exe" MD5: EDDB51444437EBE5E42164DD30EA5759) powershell.exe (PID: 6900 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe" A dd-MpPrefe rence -Exc lusionPath "C:\Users \user\AppD ata\Roamin g\wBKXRefc PdWgIF.exe MD5: DBA3E6449E97D4E3DF64527EF7012A10) conhost.exe (PID: 6908 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) schtasks.exe (PID: 6916 cmdline:
C:\Windows \System32\ schtasks.e xe" /Creat e /TN "Upd ates\wBKXR efcPdWgIF" /XML "C:\ Users\user \AppData\L ocal\Temp\ tmp2F3E.tm p MD5: 15FF7D8324231381BAD48A052F85DF04) conhost.exe (PID: 7012 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) Outstanding Balance.exe (PID: 7068 cmdline:
C:\Users\u ser\Deskto p\Outstand ing Balanc e.exe MD5: EDDB51444437EBE5E42164DD30EA5759)
- cleanup
{"Exfil Mode": "SMTP", "Username": "gm@ramcoadvanced.com", "Password": "Mohcomvet97373315", "Host": "a2plcpnl0484.prod.iad2.secureserver.net"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_AgentTesla_2 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_AgentTesla_2 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
Click to see the 14 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_AgentTesla_2 | Yara detected AgentTesla | Joe Security | ||
MALWARE_Win_AgentTeslaV3 | AgentTeslaV3 infostealer payload | ditekSHen |
| |
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_AgentTesla_2 | Yara detected AgentTesla | Joe Security | ||
Click to see the 27 entries |
⊘No Sigma rule has matched
⊘No Snort rule has matched