Analysis

  • max time kernel
    130s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-07-2021 01:00

General

  • Target

    Bank details.exe

  • Size

    639KB

  • MD5

    3046ccc1f0525c0b8a021ac68c6956c1

  • SHA1

    a6d9ddc23d9be64db5031a4e3a0f442c5e3084d9

  • SHA256

    fe002c6ea5fb08da2485b6ccfdc4f6cb32870afb57ae851b49aae5b3a74b5f80

  • SHA512

    9cd2c359c37cd83e6ef6c07a83d01b69f3dd93a0defdef8a305a6209a4fe3c9695f3b100c5329a94324b2c996bf5d9b20d73dba8cfa58305d905c6da791a68f5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.qwerrrty.us
  • Port:
    587
  • Username:
    1stman@qwerrrty.us
  • Password:
    4p(N#wZ]=7T98Hu)

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank details.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/744-132-0x0000000005D40000-0x0000000005D41000-memory.dmp
    Filesize

    4KB

  • memory/744-131-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
    Filesize

    4KB

  • memory/744-130-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/744-125-0x00000000004375DE-mapping.dmp
  • memory/804-118-0x0000000005210000-0x000000000570E000-memory.dmp
    Filesize

    5.0MB

  • memory/804-121-0x00000000088D0000-0x00000000088D1000-memory.dmp
    Filesize

    4KB

  • memory/804-122-0x0000000006FE0000-0x0000000007062000-memory.dmp
    Filesize

    520KB

  • memory/804-123-0x0000000006EF0000-0x0000000006F2D000-memory.dmp
    Filesize

    244KB

  • memory/804-120-0x0000000005490000-0x0000000005492000-memory.dmp
    Filesize

    8KB

  • memory/804-119-0x0000000005230000-0x0000000005231000-memory.dmp
    Filesize

    4KB

  • memory/804-114-0x0000000000940000-0x0000000000941000-memory.dmp
    Filesize

    4KB

  • memory/804-117-0x00000000052B0000-0x00000000052B1000-memory.dmp
    Filesize

    4KB

  • memory/804-116-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB