Analysis

  • max time kernel
    150s
  • max time network
    15s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-04-2021 05:23

General

  • Target

    PAYMENT SWIFT COPY MT103.exe

  • Size

    819KB

  • MD5

    c4496bf2025faf96c00b63c0b892876f

  • SHA1

    8619a3a581203b3abd1437ab27c2bbde155cbefc

  • SHA256

    ec3b903a30c68853b60ea2f08eeef7f140e0c9b8b0c8deee2bc504ca1c2a1a51

  • SHA512

    4345c8c32c0b359397ca1b4b83c230e741ba1eef9cde3fa9030105aee96ea685f8e5a5ecebe2cc1c6d8b13a2668400e27bd7085d64cb4e30afc0fea64976ea3a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    bilalahmed@shangrila-pk.com
  • Password:
    YnFX@HO9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY MT103.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY MT103.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY MT103.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT SWIFT COPY MT103.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:804

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/804-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/804-11-0x000000000043763E-mapping.dmp
  • memory/804-12-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/804-13-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/804-15-0x0000000004BA0000-0x0000000004BA1000-memory.dmp
    Filesize

    4KB

  • memory/1812-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1812-3-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/1812-5-0x0000000004B00000-0x0000000004B01000-memory.dmp
    Filesize

    4KB

  • memory/1812-6-0x0000000000A00000-0x0000000000A04000-memory.dmp
    Filesize

    16KB

  • memory/1812-7-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1812-8-0x0000000005CD0000-0x0000000005D85000-memory.dmp
    Filesize

    724KB

  • memory/1812-9-0x00000000050E0000-0x000000000515D000-memory.dmp
    Filesize

    500KB