Analysis

  • max time kernel
    147s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 03:24

General

  • Target

    BANK_DET.exe

  • Size

    521KB

  • MD5

    32b0333324cb7e09a5310ca329882779

  • SHA1

    3793cb0bcad49f89cb00a272f47bea318a137e8e

  • SHA256

    4fba937f1e8ae7eab73de2233f36e813fc2e4e889cbf5103f72ed642ba2e76c3

  • SHA512

    0202c00174eeb46d214362bd8eff7a4c7ed04b8d56d4f1bd6e2a6be48889aa00a0f37a78caa6ea7a6fbdaad1a016757ab459f88ab892dfafe936fe306cdf1675

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.logserver.ga
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    work2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK_DET.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK_DET.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\BANK_DET.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1524
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1804

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1524-64-0x000000000044C75E-mapping.dmp
    • memory/1524-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1524-69-0x0000000076721000-0x0000000076723000-memory.dmp
      Filesize

      8KB

    • memory/1524-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1524-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1524-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1524-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1524-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1524-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1804-70-0x0000000000000000-mapping.dmp
    • memory/1928-54-0x0000000000CA0000-0x0000000000D2C000-memory.dmp
      Filesize

      560KB

    • memory/1928-55-0x0000000000650000-0x00000000006AE000-memory.dmp
      Filesize

      376KB

    • memory/1928-57-0x0000000000C40000-0x0000000000C98000-memory.dmp
      Filesize

      352KB

    • memory/1928-56-0x00000000003E0000-0x00000000003E8000-memory.dmp
      Filesize

      32KB