Analysis

  • max time kernel
    121s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:28

General

  • Target

    bank payment advice.exe

  • Size

    464KB

  • MD5

    c9117bac79ce3500c79f9f579c72245a

  • SHA1

    ea23a2da5f5dd0fd72e9243e9765f02a7f237824

  • SHA256

    73b78f2caff5099ed61689ba82eaa2d6dc19bb1fa2d619b9429d5f876a0ecd68

  • SHA512

    eeccb8a5ef8379a26892ead6a746da2855bc443eb28725a857f4c85837f630eb8d014516d0bdf6cce9a348634ffb86da69e204ae0ab55c6680a12bec2e6f4878

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mytecheng.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Pakistan@321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bank payment advice.exe
    "C:\Users\Admin\AppData\Local\Temp\bank payment advice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RSlGhpha" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D1B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1828
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1164
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9D1B.tmp
    Filesize

    1KB

    MD5

    b8ab3b56f8c3ceab51b2dd1b5f26cdff

    SHA1

    9177590857c6e5090f144c4f2bf5a5fa5213c953

    SHA256

    ea43d8bf665de2b77e0ced6863e283c3bc62ebdb0362856540b591e2ae85b8dd

    SHA512

    0601524458befa3ec6891a0867d9a7711db9d2ee08ad795cbee09925d89bc78bc3a097275d5bf7b7d54e1e33e0011d5a132bd70ccf2dd7acf8aa9db2d1c8d3c3

  • memory/1016-55-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1016-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1164-61-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1164-59-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1164-58-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1164-63-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1164-65-0x000000000044763E-mapping.dmp
  • memory/1164-64-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1164-67-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1164-69-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1164-71-0x0000000074EE0000-0x000000007548B000-memory.dmp
    Filesize

    5.7MB

  • memory/1828-56-0x0000000000000000-mapping.dmp
  • memory/1880-72-0x0000000000000000-mapping.dmp