Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    21-10-2021 02:44

General

  • Target

    Payment Advice.exe

  • Size

    597KB

  • MD5

    91abc47e7bb4110eea539082f7cc5559

  • SHA1

    034b17319ec75aed6e6becad1a7efa8f9374228f

  • SHA256

    b5424ff763ec9e9cb9389c81087597201a36c999f7c2dc80be51b92ce17add06

  • SHA512

    7ca52acf1228c91205ade4a8efe24e1c04d11e53bb460334b1e8dbcbfda3c10f7bf594d6ce8a423c1d47d6eaca3bc0f621d386e19cbdc0c84f66f24bdc59ad96

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    !xgapua3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Advice.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Advice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\AppData\Local\Temp\Payment Advice.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Advice.exe"
      2⤵
        PID:4008
      • C:\Users\Admin\AppData\Local\Temp\Payment Advice.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment Advice.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Advice.exe.log
      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/2524-122-0x0000000006450000-0x0000000006451000-memory.dmp
      Filesize

      4KB

    • memory/2524-118-0x0000000005710000-0x0000000005711000-memory.dmp
      Filesize

      4KB

    • memory/2524-119-0x00000000056A0000-0x00000000056A1000-memory.dmp
      Filesize

      4KB

    • memory/2524-120-0x0000000005890000-0x0000000005897000-memory.dmp
      Filesize

      28KB

    • memory/2524-121-0x0000000005670000-0x0000000005B6E000-memory.dmp
      Filesize

      5.0MB

    • memory/2524-115-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
      Filesize

      4KB

    • memory/2524-123-0x00000000064F0000-0x0000000006548000-memory.dmp
      Filesize

      352KB

    • memory/2524-117-0x0000000005B70000-0x0000000005B71000-memory.dmp
      Filesize

      4KB

    • memory/3608-124-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3608-125-0x00000000004375EE-mapping.dmp
    • memory/3608-131-0x0000000004EF0000-0x00000000053EE000-memory.dmp
      Filesize

      5.0MB

    • memory/3608-132-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/3608-133-0x0000000005B50000-0x0000000005B51000-memory.dmp
      Filesize

      4KB