Analysis

  • max time kernel
    95s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:07

General

  • Target

    Halkbank_Ekstre_20191415_081738_949589.pdf.exe

  • Size

    1.4MB

  • MD5

    a398ef5ea99ae41cd4fa4532afb9cf44

  • SHA1

    062aa42cc391ce1874e7975d928c97ac3364648b

  • SHA256

    3ea259504667c2d255d44b50a4fe2d7906b819ee0d4ddf77b954ffbb57ec4277

  • SHA512

    42b33d2dd93a427fd17517035dc68147ddafa0945a9ff1219a9086810dcc53f59d8cc2d7c4b07fb1f9c937f61520a837993e5b9f1f9a2ff3c78de67f70a90ab5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.coastalinternational.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    r7i7t7h7u

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20191415_081738_949589.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Halkbank_Ekstre_20191415_081738_949589.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
      2⤵
      • Suspicious use of UnmapMainImage
      PID:4752
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 12
        3⤵
        • Program crash
        PID:2748
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 4752 -ip 4752
    1⤵
      PID:2160

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2272-130-0x0000000004E40000-0x0000000004ED8000-memory.dmp
      Filesize

      608KB

    • memory/2272-137-0x0000000004DA0000-0x0000000004E38000-memory.dmp
      Filesize

      608KB

    • memory/4752-131-0x0000000000000000-mapping.dmp
    • memory/4752-132-0x0000000000800000-0x0000000000852000-memory.dmp
      Filesize

      328KB