Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 10:52

General

  • Target

    Payment copy.exe

  • Size

    407KB

  • MD5

    e2f86c16c7c72db83b10a29b143e6003

  • SHA1

    77e03fb7555078b7e4c69225f15e5ca42d876385

  • SHA256

    243f776b0d785b22e96738058e3cdfa0896c41948f80b8580414026e13617930

  • SHA512

    d7dddf2fd614c027a56b99b715eeda5060acc7789bf8d3648d93d6d95bba7aa17e2b998a8bedf67851d1ceda2417aae81ecbc14d059516bb57b80179d6195f49

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Everest10

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1172
    • C:\Users\Admin\AppData\Local\Temp\Payment copy.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment copy.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:572

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/572-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/572-70-0x0000000004C30000-0x0000000004C31000-memory.dmp
    Filesize

    4KB

  • memory/572-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/572-67-0x0000000000436D3E-mapping.dmp
  • memory/572-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/572-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/572-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/572-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1172-58-0x00000000009D0000-0x00000000009D8000-memory.dmp
    Filesize

    32KB

  • memory/1172-61-0x0000000008080000-0x00000000080D7000-memory.dmp
    Filesize

    348KB

  • memory/1172-59-0x0000000004CC1000-0x0000000004CC2000-memory.dmp
    Filesize

    4KB

  • memory/1172-60-0x0000000004CC2000-0x0000000004CC3000-memory.dmp
    Filesize

    4KB

  • memory/1172-54-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
    Filesize

    4KB

  • memory/1172-57-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/1172-56-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB