Analysis

  • max time kernel
    144s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-12-2020 14:16

General

  • Target

    PAYMENT ADVICE.exe

  • Size

    732KB

  • MD5

    d50d182e6194cbed4154764d259fd27d

  • SHA1

    87266992f93abdf25943916869b99074266600ef

  • SHA256

    c0b7a61af074ad5fc632939be669c133ba351162d40b97db686253ce43dbd8ca

  • SHA512

    d039f8a6bcaa3324e6ab7d8a2e69e95fcc4b032ea6995226e90520a57325e867cd9504ab40f34ff5536473315b7949681f2f6374ab31f0601064edd05b8f2511

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    PfV^BQW2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT ADVICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1092-8-0x00000000004375DE-mapping.dmp
  • memory/1092-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1092-10-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1092-11-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-2-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1640-3-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/1640-5-0x0000000000600000-0x000000000060E000-memory.dmp
    Filesize

    56KB

  • memory/1640-6-0x0000000004EA0000-0x0000000004F08000-memory.dmp
    Filesize

    416KB