Analysis

  • max time kernel
    143s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    11-05-2021 12:29

General

  • Target

    HSBC payment advice EGHKEB0C01725410-T02-pdf.exe

  • Size

    949KB

  • MD5

    295b078a224bfe38d0a8fed921ed744e

  • SHA1

    e053703028052259eeb6f7aab186500d93898ba0

  • SHA256

    7bc6a25d60011a784a488b24aef18f3352edacc5a9b81ce5f2410e9c4448e208

  • SHA512

    8b1d60fcfa4ee29cd48a231440444db99ac48e73dba32a5f437858da841fa9864b2e5cac9382f16f62a11887a476b0dd8630b8bb1286873f06dda7169db7cbf9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wavesbd.com
  • Port:
    587
  • Username:
    sales@wavesbd.com
  • Password:
    Wm#Vtyv{?y4(

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2024
    • C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC payment advice EGHKEB0C01725410-T02-pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/740-114-0x0000000000A10000-0x0000000000A11000-memory.dmp
    Filesize

    4KB

  • memory/740-116-0x0000000005320000-0x0000000005321000-memory.dmp
    Filesize

    4KB

  • memory/740-117-0x0000000005920000-0x0000000005921000-memory.dmp
    Filesize

    4KB

  • memory/740-118-0x00000000054C0000-0x00000000054C1000-memory.dmp
    Filesize

    4KB

  • memory/740-119-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/740-120-0x0000000005280000-0x000000000531C000-memory.dmp
    Filesize

    624KB

  • memory/740-121-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/740-122-0x00000000056D0000-0x00000000056D4000-memory.dmp
    Filesize

    16KB

  • memory/740-123-0x0000000006260000-0x000000000632F000-memory.dmp
    Filesize

    828KB

  • memory/740-124-0x00000000087F0000-0x0000000008887000-memory.dmp
    Filesize

    604KB

  • memory/1420-136-0x0000000005120000-0x000000000561E000-memory.dmp
    Filesize

    5.0MB

  • memory/1420-126-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1420-127-0x000000000043743E-mapping.dmp
  • memory/2024-135-0x0000000007680000-0x0000000007681000-memory.dmp
    Filesize

    4KB

  • memory/2024-143-0x0000000007F10000-0x0000000007F11000-memory.dmp
    Filesize

    4KB

  • memory/2024-125-0x0000000000000000-mapping.dmp
  • memory/2024-138-0x0000000007042000-0x0000000007043000-memory.dmp
    Filesize

    4KB

  • memory/2024-137-0x0000000007040000-0x0000000007041000-memory.dmp
    Filesize

    4KB

  • memory/2024-139-0x0000000007E90000-0x0000000007E91000-memory.dmp
    Filesize

    4KB

  • memory/2024-140-0x0000000007F30000-0x0000000007F31000-memory.dmp
    Filesize

    4KB

  • memory/2024-141-0x0000000007D20000-0x0000000007D21000-memory.dmp
    Filesize

    4KB

  • memory/2024-142-0x0000000008030000-0x0000000008031000-memory.dmp
    Filesize

    4KB

  • memory/2024-134-0x0000000004C00000-0x0000000004C01000-memory.dmp
    Filesize

    4KB

  • memory/2024-144-0x0000000008930000-0x0000000008931000-memory.dmp
    Filesize

    4KB

  • memory/2024-145-0x0000000008720000-0x0000000008721000-memory.dmp
    Filesize

    4KB

  • memory/2024-153-0x00000000096A0000-0x00000000096D3000-memory.dmp
    Filesize

    204KB

  • memory/2024-160-0x0000000009680000-0x0000000009681000-memory.dmp
    Filesize

    4KB

  • memory/2024-165-0x00000000097F0000-0x00000000097F1000-memory.dmp
    Filesize

    4KB

  • memory/2024-166-0x000000007EB10000-0x000000007EB11000-memory.dmp
    Filesize

    4KB

  • memory/2024-167-0x00000000099B0000-0x00000000099B1000-memory.dmp
    Filesize

    4KB

  • memory/2024-169-0x0000000007043000-0x0000000007044000-memory.dmp
    Filesize

    4KB