Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:28

General

  • Target

    Bank Account details.exe

  • Size

    756KB

  • MD5

    64231b9e4dae263a4b0d5c46afe46bc1

  • SHA1

    4c62c7ede992517a58daafe35367cb1c2f8b74e1

  • SHA256

    4363d2320266f58ce9011c5ed32b16429156d92762ed01843f57eb02bd71aa22

  • SHA512

    9661a56a97696eefb2ef1d2157b07eb144c443083f1743e13f4595fdc7749071d89feda8933d265faac04c920911321d4d75084f8841757bd9e273a68b433548

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tejoofashions.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    OmiCron#2019

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank Account details.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank Account details.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ILqQmJhBv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp15A6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3988
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:5084
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1460

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp15A6.tmp
    Filesize

    1KB

    MD5

    4efc387aea4c46fc0e85e8c26ba18f3d

    SHA1

    0b297679f137865a21605265bbfb275c37961870

    SHA256

    32d11abc368e825f55b3bb557e290160bd04978f9609085a221f75fbf5a137c6

    SHA512

    38a890cbcbf1afbcb8b1dfeb604db902de49ccdaa086bc5a67b35252b314923d0f12ad68cd570f617c6a0b537dbcd335b6aa1ac9fdfc2f74d84c3b863cf2933e

  • memory/1460-141-0x0000000000000000-mapping.dmp
  • memory/1928-130-0x0000000000FF0000-0x00000000010B2000-memory.dmp
    Filesize

    776KB

  • memory/1928-131-0x0000000006180000-0x0000000006724000-memory.dmp
    Filesize

    5.6MB

  • memory/1928-132-0x0000000005AB0000-0x0000000005B42000-memory.dmp
    Filesize

    584KB

  • memory/1928-133-0x0000000005A50000-0x0000000005A5A000-memory.dmp
    Filesize

    40KB

  • memory/1928-134-0x0000000008040000-0x00000000080DC000-memory.dmp
    Filesize

    624KB

  • memory/3988-135-0x0000000000000000-mapping.dmp
  • memory/5084-137-0x0000000000000000-mapping.dmp
  • memory/5084-138-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/5084-139-0x0000000005FF0000-0x0000000006056000-memory.dmp
    Filesize

    408KB

  • memory/5084-140-0x0000000006BE0000-0x0000000006C30000-memory.dmp
    Filesize

    320KB