Analysis

  • max time kernel
    129s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    18-10-2021 01:19

General

  • Target

    Bank Swift.PDF.bat.exe

  • Size

    387KB

  • MD5

    b6e43086a81e8b9249921daaac3fe3d0

  • SHA1

    98e5fa683de5275a953ab72518ec8e380affe461

  • SHA256

    ddad215db0b750c91aabd1b8032e038c53b67ab103b9c3ee52a7e4038c21ec32

  • SHA512

    1fc3dbbd78b9093abfd7457ab9959a21901a8c15e6abe6a658c7a5577f0d3acea7f5acbec53b679f56084aab65975cfb384ad60929b1ed09dcc9b9721690518b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dipiluminacion.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank Swift.PDF.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank Swift.PDF.bat.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\Bank Swift.PDF.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\Bank Swift.PDF.bat.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-66-0x0000000000436D7E-mapping.dmp
  • memory/1076-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-69-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/1624-57-0x0000000076231000-0x0000000076233000-memory.dmp
    Filesize

    8KB

  • memory/1624-58-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1624-59-0x00000000005E0000-0x00000000005E5000-memory.dmp
    Filesize

    20KB

  • memory/1624-60-0x0000000004A70000-0x0000000004AC7000-memory.dmp
    Filesize

    348KB

  • memory/1624-55-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
    Filesize

    4KB