Analysis

  • max time kernel
    127s
  • max time network
    314s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 03:39

General

  • Target

    PAYMENT_.EXE

  • Size

    467KB

  • MD5

    3ab45f980ca589bdbfd9762e11162e38

  • SHA1

    f627731c1b0277e31d3969ab2c6fedfad8bf941a

  • SHA256

    06bc9d1d35aaf5936952229ee7aa9bda01c1804118dd29b28a260f241b1724a8

  • SHA512

    7267dcd07ba06153954be75531ebd4994b4820b561defb3279b043d343a25ddc9cf40d23deb67d228fc168b410fa02fe09daf00c4fae68c3cdc3cc703e4b9b19

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vector-kl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    VickyVectorKL202)

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT_.EXE
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT_.EXE"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RPiAdZKXsGonm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp702B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT_.EXE
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT_.EXE"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:400

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/400-133-0x0000000005B10000-0x0000000005B11000-memory.dmp
    Filesize

    4KB

  • memory/400-132-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
    Filesize

    4KB

  • memory/400-131-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/400-126-0x0000000000436DCE-mapping.dmp
  • memory/400-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1120-124-0x0000000000000000-mapping.dmp
  • memory/2188-119-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/2188-123-0x00000000069F0000-0x0000000006A47000-memory.dmp
    Filesize

    348KB

  • memory/2188-122-0x0000000006950000-0x0000000006951000-memory.dmp
    Filesize

    4KB

  • memory/2188-121-0x0000000005190000-0x0000000005198000-memory.dmp
    Filesize

    32KB

  • memory/2188-120-0x0000000004C90000-0x0000000004C91000-memory.dmp
    Filesize

    4KB

  • memory/2188-115-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2188-118-0x0000000004D00000-0x0000000004D01000-memory.dmp
    Filesize

    4KB

  • memory/2188-117-0x0000000005200000-0x0000000005201000-memory.dmp
    Filesize

    4KB