Analysis

  • max time kernel
    110s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:18

General

  • Target

    Halkbank_Ekstre_20200527_080247_232393.pdf.exe

  • Size

    398KB

  • MD5

    99c93f716eed17f114c02ed2e193faf1

  • SHA1

    f660c44f96be37b147fc9f4dc4eeff48c74b16b1

  • SHA256

    ea7084c6771d3582c0b95ef3cd3ce4e371cfcc7b41f358e8645e4bf4870fa2f2

  • SHA512

    3f754550095a7da74e4a83fcbfc2e91fa588d1503e1644be809ac6e62a9d120a4679ddbdcdf9bd1ac3a827909cd65abea81f0f1ca69272b5c3a93b208cf0dec3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    lazerkesim@nesermetal.com
  • Password:
    335410

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    lazerkesim@nesermetal.com
  • Password:
    335410

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20200527_080247_232393.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20200527_080247_232393.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20200527_080247_232393.pdf.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:3608
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:3172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3172-139-0x0000000000000000-mapping.dmp
    • memory/3608-135-0x0000000000000000-mapping.dmp
    • memory/3608-136-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/3608-137-0x00000000059F0000-0x0000000005A56000-memory.dmp
      Filesize

      408KB

    • memory/3608-138-0x00000000064C0000-0x0000000006510000-memory.dmp
      Filesize

      320KB

    • memory/4532-130-0x0000000000F50000-0x0000000000FBA000-memory.dmp
      Filesize

      424KB

    • memory/4532-131-0x0000000005E00000-0x00000000063A4000-memory.dmp
      Filesize

      5.6MB

    • memory/4532-132-0x0000000005940000-0x00000000059D2000-memory.dmp
      Filesize

      584KB

    • memory/4532-133-0x0000000007EA0000-0x0000000007EAA000-memory.dmp
      Filesize

      40KB

    • memory/4532-134-0x00000000081C0000-0x000000000825C000-memory.dmp
      Filesize

      624KB