Analysis

  • max time kernel
    133s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:05

General

  • Target

    Akbank Bildirimi.exe

  • Size

    530KB

  • MD5

    6864baa092a9d571a6b2b90994695ec8

  • SHA1

    360b38f1050fa182cb4c579dd7af60d784d3f543

  • SHA256

    6c731b9e623222de40d78c857573d713bafce156a4b42dd445a840fddfe585be

  • SHA512

    91fde501a8d514ff2ffeb12d0deb7721c372ccbf657e962e4ad5b35f0500a6fb5aa7e1b150ea4042ded50d7e898b5e8f432c8ee5ef931a08462a314cc4e5dd80

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gatefee22

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • CoreCCC Packer 1 IoCs

    Detects CoreCCC packer used to load .NET malware.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Akbank Bildirimi.exe
    "C:\Users\Admin\AppData\Local\Temp\Akbank Bildirimi.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iCbkAkaGXo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9BC4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\Akbank Bildirimi.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1700
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9BC4.tmp
      Filesize

      1KB

      MD5

      df5ce2031c6c8f9232be179cf85037d6

      SHA1

      e8ba898e3aa525704fe59fa22c9da453b97a165a

      SHA256

      cc557a890ec044b9f0c4993073bfcf502f7c33252bdac36e903926771978016d

      SHA512

      1d5775ef786228bc97f265f62c409c812341bc23406bf5fea0c2efa5ef703ca7142f8fe2879266d62d928e32d8030ae4914cc7313a070c2754173521f9b8b4eb

    • memory/1680-55-0x0000000075761000-0x0000000075763000-memory.dmp
      Filesize

      8KB

    • memory/1680-56-0x0000000000310000-0x0000000000318000-memory.dmp
      Filesize

      32KB

    • memory/1680-57-0x0000000000650000-0x00000000006A8000-memory.dmp
      Filesize

      352KB

    • memory/1680-54-0x00000000009F0000-0x0000000000A7A000-memory.dmp
      Filesize

      552KB

    • memory/1700-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1700-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1700-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1700-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1700-66-0x000000000044C4AE-mapping.dmp
    • memory/1700-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1700-70-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1700-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1968-72-0x0000000000000000-mapping.dmp
    • memory/2004-58-0x0000000000000000-mapping.dmp