Analysis

  • max time kernel
    102s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-08-2022 11:23

General

  • Target

    BANK DATAILS.exe

  • Size

    825KB

  • MD5

    9c8721d5f0dfcb5893766810fc016b1b

  • SHA1

    097e2d6bd75f55fee4ba991696d15bbd0f73137f

  • SHA256

    22083794e761ae3e2fb684244ddadba8353b0dc25549d9591dbbd118dde52054

  • SHA512

    83e9bd28a1ff90448cd029742dcf3dfea760ed70112ab85e840c661c053d59531f521e3d09a49c545cc7dc26b7bfc76d106e0bb3692b88c64c4f03acbe6177fa

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.keeprojects.in
  • Port:
    587
  • Username:
    quality@keeprojects.in
  • Password:
    quality#@!

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.keeprojects.in
  • Port:
    587
  • Username:
    quality@keeprojects.in
  • Password:
    quality#@!
  • Email To:
    uuc7470@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK DATAILS.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK DATAILS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3600-135-0x0000000000000000-mapping.dmp
  • memory/3600-136-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3600-137-0x0000000006350000-0x00000000063B6000-memory.dmp
    Filesize

    408KB

  • memory/3600-138-0x00000000069D0000-0x0000000006A20000-memory.dmp
    Filesize

    320KB

  • memory/4592-130-0x0000000000500000-0x00000000005D4000-memory.dmp
    Filesize

    848KB

  • memory/4592-131-0x00000000054E0000-0x0000000005A84000-memory.dmp
    Filesize

    5.6MB

  • memory/4592-132-0x0000000004FD0000-0x0000000005062000-memory.dmp
    Filesize

    584KB

  • memory/4592-133-0x0000000005070000-0x000000000510C000-memory.dmp
    Filesize

    624KB

  • memory/4592-134-0x0000000004F60000-0x0000000004F6A000-memory.dmp
    Filesize

    40KB