Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    19-10-2021 05:42

General

  • Target

    Payment advice copy.exe

  • Size

    467KB

  • MD5

    3ab45f980ca589bdbfd9762e11162e38

  • SHA1

    f627731c1b0277e31d3969ab2c6fedfad8bf941a

  • SHA256

    06bc9d1d35aaf5936952229ee7aa9bda01c1804118dd29b28a260f241b1724a8

  • SHA512

    7267dcd07ba06153954be75531ebd4994b4820b561defb3279b043d343a25ddc9cf40d23deb67d228fc168b410fa02fe09daf00c4fae68c3cdc3cc703e4b9b19

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.vector-kl.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    VickyVectorKL202)

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment advice copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment advice copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RPiAdZKXsGonm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp773F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1076
    • C:\Users\Admin\AppData\Local\Temp\Payment advice copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment advice copy.exe"
      2⤵
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\Payment advice copy.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment advice copy.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:404

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment advice copy.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/404-134-0x0000000006350000-0x0000000006351000-memory.dmp
      Filesize

      4KB

    • memory/404-133-0x00000000056B0000-0x00000000056B1000-memory.dmp
      Filesize

      4KB

    • memory/404-132-0x00000000056A0000-0x00000000056A1000-memory.dmp
      Filesize

      4KB

    • memory/404-125-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/404-126-0x0000000000436DCE-mapping.dmp
    • memory/1076-124-0x0000000000000000-mapping.dmp
    • memory/2116-119-0x00000000056F0000-0x00000000056F1000-memory.dmp
      Filesize

      4KB

    • memory/2116-123-0x00000000073B0000-0x0000000007407000-memory.dmp
      Filesize

      348KB

    • memory/2116-122-0x0000000007310000-0x0000000007311000-memory.dmp
      Filesize

      4KB

    • memory/2116-121-0x00000000059B0000-0x00000000059B8000-memory.dmp
      Filesize

      32KB

    • memory/2116-120-0x00000000056E0000-0x00000000056E1000-memory.dmp
      Filesize

      4KB

    • memory/2116-115-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
      Filesize

      4KB

    • memory/2116-118-0x0000000005770000-0x0000000005771000-memory.dmp
      Filesize

      4KB

    • memory/2116-117-0x0000000005C70000-0x0000000005C71000-memory.dmp
      Filesize

      4KB