Analysis

  • max time kernel
    137s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-05-2021 12:29

General

  • Target

    HSBC payment advice EGHKEB0C01725410-T02-pdf.exe

  • Size

    949KB

  • MD5

    295b078a224bfe38d0a8fed921ed744e

  • SHA1

    e053703028052259eeb6f7aab186500d93898ba0

  • SHA256

    7bc6a25d60011a784a488b24aef18f3352edacc5a9b81ce5f2410e9c4448e208

  • SHA512

    8b1d60fcfa4ee29cd48a231440444db99ac48e73dba32a5f437858da841fa9864b2e5cac9382f16f62a11887a476b0dd8630b8bb1286873f06dda7169db7cbf9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wavesbd.com
  • Port:
    587
  • Username:
    sales@wavesbd.com
  • Password:
    Wm#Vtyv{?y4(

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1476
    • C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1476-85-0x0000000005730000-0x0000000005731000-memory.dmp
    Filesize

    4KB

  • memory/1476-86-0x0000000006140000-0x0000000006141000-memory.dmp
    Filesize

    4KB

  • memory/1476-73-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/1476-110-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1476-74-0x0000000004720000-0x0000000004721000-memory.dmp
    Filesize

    4KB

  • memory/1476-65-0x0000000000000000-mapping.dmp
  • memory/1476-109-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1476-75-0x0000000004690000-0x0000000004691000-memory.dmp
    Filesize

    4KB

  • memory/1476-68-0x00000000765F1000-0x00000000765F3000-memory.dmp
    Filesize

    8KB

  • memory/1476-108-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1476-94-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/1476-72-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/1476-93-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/1476-80-0x00000000056F0000-0x00000000056F1000-memory.dmp
    Filesize

    4KB

  • memory/1476-77-0x0000000000A82000-0x0000000000A83000-memory.dmp
    Filesize

    4KB

  • memory/1476-76-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1688-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1688-71-0x0000000004840000-0x0000000004841000-memory.dmp
    Filesize

    4KB

  • memory/1688-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1688-67-0x000000000043743E-mapping.dmp
  • memory/2004-64-0x0000000005350000-0x00000000053E7000-memory.dmp
    Filesize

    604KB

  • memory/2004-59-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2004-61-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
    Filesize

    4KB

  • memory/2004-62-0x00000000005D0000-0x00000000005D4000-memory.dmp
    Filesize

    16KB

  • memory/2004-63-0x0000000005280000-0x000000000534F000-memory.dmp
    Filesize

    828KB