Analysis

  • max time kernel
    135s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:18

General

  • Target

    Payment Proof.exe

  • Size

    698KB

  • MD5

    9abb6b056df5fd1948ed0008fa402705

  • SHA1

    5a6316760d1fc70edac6b78335ba08683e581090

  • SHA256

    23238fe2dfccd6e140916ab34d11a4b42b84f485e02c102c58b696a11bd3e453

  • SHA512

    2b91484958d25d05d9d13bad98fa8cd9d3e4847cb5a219718d5adce9068e510949fe28b56597534ae638a2925d04bf387b81aa98f0914b6b5806cf7a121440d1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.taiemerica.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    JuCbr%o3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Proof.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Proof.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\Payment Proof.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2044
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1104

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-71-0x0000000000000000-mapping.dmp
  • memory/1756-54-0x00000000010E0000-0x0000000001194000-memory.dmp
    Filesize

    720KB

  • memory/1756-55-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1756-56-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1756-57-0x00000000061D0000-0x0000000006242000-memory.dmp
    Filesize

    456KB

  • memory/1756-58-0x0000000000360000-0x00000000003B6000-memory.dmp
    Filesize

    344KB

  • memory/2044-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2044-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2044-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2044-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2044-65-0x000000000044728E-mapping.dmp
  • memory/2044-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2044-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2044-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB