Analysis

  • max time kernel
    91s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:50

General

  • Target

    Payment Bid Reference.exe

  • Size

    1.1MB

  • MD5

    61cd9cf4bdb92c7b87610c6ca3bbb9f2

  • SHA1

    98eb1b85c2f5a4df9d964089b7ef73e11ab299cb

  • SHA256

    5e5d665f261aacccd45ce0cdeb9c09190918eca48adf692919446bf5a2b8b2ba

  • SHA512

    f197d5cf146577569657b919c259ebcbf5779e4e7946101a720cd7929833b17b472008b175ddd553fc6f302c3d5f268a31ee1fc0669f5dbf127cb10ab345093f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mapi.diplemailsrvr.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Banachi@1974

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Bid Reference.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Bid Reference.exe"
    1⤵
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3476
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\InstallUtil.exe"
      2⤵
        PID:4672
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\InstallUtil.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4700
        • C:\Windows\SysWOW64\REG.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:4544
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:208
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4700 -s 1584
            3⤵
            • Program crash
            PID:4228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4700 -ip 4700
        1⤵
          PID:4412

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/208-140-0x0000000000000000-mapping.dmp
        • memory/3476-130-0x0000000000210000-0x0000000000334000-memory.dmp
          Filesize

          1.1MB

        • memory/3476-131-0x0000000005340000-0x00000000058E4000-memory.dmp
          Filesize

          5.6MB

        • memory/3476-133-0x0000000004C00000-0x0000000004C03000-memory.dmp
          Filesize

          12KB

        • memory/4544-138-0x0000000000000000-mapping.dmp
        • memory/4700-132-0x0000000000000000-mapping.dmp
        • memory/4700-134-0x0000000000400000-0x0000000000450000-memory.dmp
          Filesize

          320KB

        • memory/4700-135-0x0000000005700000-0x0000000005792000-memory.dmp
          Filesize

          584KB

        • memory/4700-136-0x00000000059E0000-0x0000000005A7C000-memory.dmp
          Filesize

          624KB

        • memory/4700-137-0x0000000005E80000-0x0000000005EE6000-memory.dmp
          Filesize

          408KB

        • memory/4700-139-0x0000000006E80000-0x0000000006ED0000-memory.dmp
          Filesize

          320KB