Analysis

  • max time kernel
    113s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 05:18

General

  • Target

    BANK NAME.exe

  • Size

    663KB

  • MD5

    3cbd0f4d5317fbe2027c49c21c4f7b24

  • SHA1

    567601b9520f05e4dec7559212af1fd863e328a0

  • SHA256

    ecfe7056494cbc6dc0d572e3d2a7ead974f20cf5ad98bd237ad2d81a36f07cb7

  • SHA512

    b1cb18e5b72c4e383eaf49bf35ac941c27e072e5b5bb47f982c9b076afe2cbc5791b0f11e4b4be071196cd7ed44914bcb09e892d06641fd340d63651a2ef31bc

  • SSDEEP

    12288:jWI3IvM3zrbETCl+BkGtahovqRz0oJi3ihsSbymQJOzKChpHskFgFwIyXCDL:qIYU376Cb4ahsqdHi3ihsSbmsWChxsk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK NAME.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK NAME.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:1268
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/668-64-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/668-59-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/668-60-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/668-63-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/668-62-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/668-65-0x0000000000437B1E-mapping.dmp
    • memory/668-67-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/668-69-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1656-55-0x00000000767D1000-0x00000000767D3000-memory.dmp
      Filesize

      8KB

    • memory/1656-56-0x00000000003A0000-0x00000000003B2000-memory.dmp
      Filesize

      72KB

    • memory/1656-57-0x0000000005140000-0x00000000051C4000-memory.dmp
      Filesize

      528KB

    • memory/1656-58-0x0000000002040000-0x000000000207C000-memory.dmp
      Filesize

      240KB

    • memory/1656-54-0x0000000000AF0000-0x0000000000B9C000-memory.dmp
      Filesize

      688KB