Analysis

  • max time kernel
    128s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:50

General

  • Target

    Payment Copy.exe

  • Size

    453KB

  • MD5

    e938abf6b370dc32e811826c589e0159

  • SHA1

    060d204f1faa1f3ddbb517e54f4b1ddebd472526

  • SHA256

    9d5c49535278e4104eb439e9403bf70554ac3da0d871a0c2b386c40831eb1c3d

  • SHA512

    1f4b6a8a749d1c4a586c59d47283c08f57caa7c7cd74e7333048d592a4f2b90f38353990db816e16e0db254bcd5968cfb68bfccfad0db33cd0f0cc96441e4aad

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    faith12AB

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Copy.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1364
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:852
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1472

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/852-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/852-57-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/852-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/852-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/852-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/852-63-0x000000000044CB6E-mapping.dmp
    • memory/852-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/852-67-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/852-68-0x00000000765F1000-0x00000000765F3000-memory.dmp
      Filesize

      8KB

    • memory/1364-55-0x0000000000500000-0x0000000000512000-memory.dmp
      Filesize

      72KB

    • memory/1364-56-0x00000000007C0000-0x0000000000818000-memory.dmp
      Filesize

      352KB

    • memory/1364-54-0x0000000000260000-0x00000000002D8000-memory.dmp
      Filesize

      480KB

    • memory/1472-69-0x0000000000000000-mapping.dmp