Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 14:20

General

  • Target

    FAX_INVOICE8760106 Payment-(669-818-8669).exe

  • Size

    722KB

  • MD5

    6895cd6c93e282c5776c902af458cbac

  • SHA1

    6c1033e59d7396e8c3116428d1bdf28f6a868bc6

  • SHA256

    ab09a0694b65b155701d6efe5d08e1ed51b45d2b884496a4cb76703605cfcbf3

  • SHA512

    a3d7627447799f1c719daefa0bb3bd73f6986944b5cd391ed30b16ec2339dc6c1d7f52e5f5cd9cfedbc8013ea5c6b552d35ad22237438874f61aaed50085a0ad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    sales@tanimas-id.com
  • Password:
    !xgapua3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FAX_INVOICE8760106 Payment-(669-818-8669).exe
    "C:\Users\Admin\AppData\Local\Temp\FAX_INVOICE8760106 Payment-(669-818-8669).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3820
    • C:\Users\Admin\AppData\Local\Temp\FAX_INVOICE8760106 Payment-(669-818-8669).exe
      "C:\Users\Admin\AppData\Local\Temp\FAX_INVOICE8760106 Payment-(669-818-8669).exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FAX_INVOICE8760106 Payment-(669-818-8669).exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/516-127-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/516-136-0x00000000061C0000-0x00000000061C1000-memory.dmp
    Filesize

    4KB

  • memory/516-135-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/516-134-0x0000000005460000-0x000000000595E000-memory.dmp
    Filesize

    5.0MB

  • memory/516-128-0x00000000004375EE-mapping.dmp
  • memory/3820-122-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/3820-126-0x0000000008E60000-0x0000000008EB8000-memory.dmp
    Filesize

    352KB

  • memory/3820-125-0x0000000008DC0000-0x0000000008DC1000-memory.dmp
    Filesize

    4KB

  • memory/3820-124-0x0000000005E90000-0x0000000005E97000-memory.dmp
    Filesize

    28KB

  • memory/3820-123-0x0000000005050000-0x000000000554E000-memory.dmp
    Filesize

    5.0MB

  • memory/3820-118-0x0000000000670000-0x0000000000671000-memory.dmp
    Filesize

    4KB

  • memory/3820-121-0x00000000050F0000-0x00000000050F1000-memory.dmp
    Filesize

    4KB

  • memory/3820-120-0x0000000005550000-0x0000000005551000-memory.dmp
    Filesize

    4KB