Analysis

  • max time kernel
    147s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 12:08

General

  • Target

    banka dekontu_00295433.PDF________________________________.exe

  • Size

    38.0MB

  • MD5

    685c1459780494df4b455e9bacafe9d2

  • SHA1

    a0d00088b21aecf4ed9a4b18a2b14d7f184a333b

  • SHA256

    f6d53d3d7e1de59bf5d2a3962ff3096c7bbec3549c366717e51bfb74d0bc4a2b

  • SHA512

    24a7d67a529541895d07d238cf0b875d0e9e2cdc71a7be5b1faebafaa2a8e738e7f785b223b2e7cf56933e33e6950339c658fd3806fa7da9cf7d96ee91179632

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    serv-10708.handsonwebhosting.com
  • Port:
    587
  • Username:
    emma@multillantaszl.com
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\banka dekontu_00295433.PDF________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\banka dekontu_00295433.PDF________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\banka dekontu_00295433.PDF________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\banka dekontu_00295433.PDF________________________________.exe"
      2⤵
      • Drops file in Drivers directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/736-60-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/736-62-0x0000000007470000-0x0000000007471000-memory.dmp
    Filesize

    4KB

  • memory/736-63-0x00000000003F0000-0x00000000003FB000-memory.dmp
    Filesize

    44KB

  • memory/736-64-0x0000000004F90000-0x000000000500D000-memory.dmp
    Filesize

    500KB

  • memory/736-65-0x0000000000650000-0x000000000068D000-memory.dmp
    Filesize

    244KB

  • memory/1364-67-0x000000000043770E-mapping.dmp
  • memory/1364-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1364-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1364-70-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/1364-71-0x0000000004A61000-0x0000000004A62000-memory.dmp
    Filesize

    4KB