Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    15-09-2021 06:47

General

  • Target

    Bank details.exe

  • Size

    659KB

  • MD5

    32fd72c7e9a6cd0ff55fc8bff0e5f35b

  • SHA1

    551bde013f7293697603297cebc56f95c7ed4467

  • SHA256

    3074df21396eea8b2249995c040407d2d6edb3bbdc50ad46d706c44104f20817

  • SHA512

    4f2140f3855bae39f293fb3c1c260a869e19e8c9283c0f6ae011222588d581d9386326c38ff017d459e64237a7df4e2f674a49646903c84037faf20fd4ad2323

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    uscentral50.myserverhosts.com
  • Port:
    587
  • Username:
    sales@radheatwaters.com
  • Password:
    waters@789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Bank details.exe
    "C:\Users\Admin\AppData\Local\Temp\Bank details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Users\Admin\AppData\Local\Temp\Bank details.exe
      "C:\Users\Admin\AppData\Local\Temp\Bank details.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:616

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-67-0x000000000043760E-mapping.dmp
  • memory/616-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/616-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/616-70-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
    Filesize

    4KB

  • memory/616-71-0x0000000000BB1000-0x0000000000BB2000-memory.dmp
    Filesize

    4KB

  • memory/1820-60-0x0000000000E70000-0x0000000000E71000-memory.dmp
    Filesize

    4KB

  • memory/1820-62-0x0000000000960000-0x0000000000961000-memory.dmp
    Filesize

    4KB

  • memory/1820-63-0x00000000004E0000-0x00000000004E7000-memory.dmp
    Filesize

    28KB

  • memory/1820-64-0x0000000004DE0000-0x0000000004E40000-memory.dmp
    Filesize

    384KB

  • memory/1820-65-0x0000000000C10000-0x0000000000C4C000-memory.dmp
    Filesize

    240KB