Analysis

  • max time kernel
    123s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:45

General

  • Target

    payment advice.exe

  • Size

    458KB

  • MD5

    9a3578fcc5f1a7eb34775cf349fcab48

  • SHA1

    5ca4483e86d077eaa6d18299dbcfb156d3abc98b

  • SHA256

    c7f5f7669d517c51c3d5417f309c365f7f0a8dccc9a205626caf345805c5f653

  • SHA512

    6782bb274c37c14b9a522a2563edf8fe894f5e6190de4f70dfacdaf2601e75eb506fb28f31861324677233253df12c6e5e8f55e2ce5e4abf3a203884d6cddcb8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.rajhibulid.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chuks0147

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment advice.exe
    "C:\Users\Admin\AppData\Local\Temp\payment advice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Users\Admin\AppData\Local\Temp\payment advice.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1300
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1920

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\payment advice.exe.log
    Filesize

    412B

    MD5

    ad1c7f6525cfeb54c0487efd38b0e26c

    SHA1

    ed3da94723ac7e3828a9e93d68418bb810592f3b

    SHA256

    0a534a3d0fa82e6a427164c5f6e702cac7e4afc9967af9bc5ddba4f84ab33276

    SHA512

    48d625e6be5391d91d95c2850226fe39bb2411cb72139797699cfe126e6b066182e83950a8ea67e63b64a66b0d45f58d8bc97cab0363d55c2fd88c0d1d28009c

  • memory/1300-134-0x0000000000000000-mapping.dmp
  • memory/1300-135-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1300-137-0x0000000005B20000-0x00000000060C4000-memory.dmp
    Filesize

    5.6MB

  • memory/1300-138-0x0000000005AB0000-0x0000000005B16000-memory.dmp
    Filesize

    408KB

  • memory/1300-139-0x0000000006A10000-0x0000000006A60000-memory.dmp
    Filesize

    320KB

  • memory/1300-141-0x0000000006B70000-0x0000000006B7A000-memory.dmp
    Filesize

    40KB

  • memory/1920-140-0x0000000000000000-mapping.dmp
  • memory/3092-131-0x0000000000500000-0x0000000000578000-memory.dmp
    Filesize

    480KB

  • memory/3092-132-0x00000000052E0000-0x000000000537C000-memory.dmp
    Filesize

    624KB

  • memory/3092-133-0x0000000005420000-0x00000000054B2000-memory.dmp
    Filesize

    584KB