Analysis

  • max time kernel
    131s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-07-2021 01:00

General

  • Target

    Bank details.exe

  • Size

    639KB

  • MD5

    3046ccc1f0525c0b8a021ac68c6956c1

  • SHA1

    a6d9ddc23d9be64db5031a4e3a0f442c5e3084d9

  • SHA256

    fe002c6ea5fb08da2485b6ccfdc4f6cb32870afb57ae851b49aae5b3a74b5f80

  • SHA512

    9cd2c359c37cd83e6ef6c07a83d01b69f3dd93a0defdef8a305a6209a4fe3c9695f3b100c5329a94324b2c996bf5d9b20d73dba8cfa58305d905c6da791a68f5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.qwerrrty.us
  • Port:
    587
  • Username:
    1stman@qwerrrty.us
  • Password:
    4p(N#wZ]=7T98Hu)

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank details.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-60-0x00000000010A0000-0x00000000010A1000-memory.dmp
    Filesize

    4KB

  • memory/768-62-0x00000000009E0000-0x00000000009E1000-memory.dmp
    Filesize

    4KB

  • memory/768-63-0x00000000003A0000-0x00000000003A2000-memory.dmp
    Filesize

    8KB

  • memory/768-64-0x0000000008060000-0x00000000080E2000-memory.dmp
    Filesize

    520KB

  • memory/768-65-0x00000000009A0000-0x00000000009DD000-memory.dmp
    Filesize

    244KB

  • memory/1584-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1584-67-0x00000000004375DE-mapping.dmp
  • memory/1584-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1584-70-0x0000000001200000-0x0000000001201000-memory.dmp
    Filesize

    4KB

  • memory/1584-71-0x0000000001201000-0x0000000001202000-memory.dmp
    Filesize

    4KB