Analysis

  • max time kernel
    151s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:24

General

  • Target

    BANK_DET.exe

  • Size

    521KB

  • MD5

    32b0333324cb7e09a5310ca329882779

  • SHA1

    3793cb0bcad49f89cb00a272f47bea318a137e8e

  • SHA256

    4fba937f1e8ae7eab73de2233f36e813fc2e4e889cbf5103f72ed642ba2e76c3

  • SHA512

    0202c00174eeb46d214362bd8eff7a4c7ed04b8d56d4f1bd6e2a6be48889aa00a0f37a78caa6ea7a6fbdaad1a016757ab459f88ab892dfafe936fe306cdf1675

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.logserver.ga
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    work2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK_DET.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK_DET.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Users\Admin\AppData\Local\Temp\BANK_DET.exe
      "{path}"
      2⤵
        PID:1496
      • C:\Users\Admin\AppData\Local\Temp\BANK_DET.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4876
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:4496

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BANK_DET.exe.log
        Filesize

        1KB

        MD5

        45242be47e5fefb0e8ca1070ed4d9b98

        SHA1

        42d6890eaae85ad3423231b13e6f96e1a93c8165

        SHA256

        d9bde55febcd84b87cbe03e0a754bf24337f479c55f9853f5e991e24e5da2b3f

        SHA512

        d0c7c161749ec6310733d16159be5af15614744749396d785f84652c74a1ca09b4418eac99f3edc6c5922d6e264ba9bdc219359878199fed6c05326041115ae8

      • memory/1496-135-0x0000000000000000-mapping.dmp
      • memory/4344-130-0x0000000000170000-0x00000000001FC000-memory.dmp
        Filesize

        560KB

      • memory/4344-131-0x0000000004BE0000-0x0000000004C72000-memory.dmp
        Filesize

        584KB

      • memory/4344-132-0x0000000005230000-0x00000000057D4000-memory.dmp
        Filesize

        5.6MB

      • memory/4344-133-0x0000000004DE0000-0x0000000004DEA000-memory.dmp
        Filesize

        40KB

      • memory/4344-134-0x0000000005960000-0x00000000059FC000-memory.dmp
        Filesize

        624KB

      • memory/4496-140-0x0000000000000000-mapping.dmp
      • memory/4876-136-0x0000000000000000-mapping.dmp
      • memory/4876-137-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/4876-139-0x0000000005E20000-0x0000000005E86000-memory.dmp
        Filesize

        408KB

      • memory/4876-141-0x0000000006890000-0x00000000068E0000-memory.dmp
        Filesize

        320KB