Analysis

  • max time kernel
    128s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:24

General

  • Target

    wire payment.exe

  • Size

    597KB

  • MD5

    a7772d0b18d4ab807881900ac626f7e7

  • SHA1

    859f498f0ba963e468a3912d936ad8e7ec01dbcd

  • SHA256

    f24018dead69b0f899d33e73f72f5c3ef6f3c391850484b06b042f36dbc08cac

  • SHA512

    0a89a7b9083ad222b025ee70007ebb49eb450f74bb686d45bc254611286d4a9a4c61031a1ed18484df697022938b09e0dd152eed8f687309fd7b4532d690c372

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.transfastc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Godalone147

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wire payment.exe
    "C:\Users\Admin\AppData\Local\Temp\wire payment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\wire payment.exe
      "{path}"
      2⤵
        PID:1300
      • C:\Users\Admin\AppData\Local\Temp\wire payment.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1464-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1464-59-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1464-60-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1464-62-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1464-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1464-65-0x0000000000446AEE-mapping.dmp
    • memory/1464-67-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/1464-69-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2044-55-0x0000000075441000-0x0000000075443000-memory.dmp
      Filesize

      8KB

    • memory/2044-56-0x0000000000550000-0x0000000000560000-memory.dmp
      Filesize

      64KB

    • memory/2044-57-0x0000000001FA0000-0x0000000002008000-memory.dmp
      Filesize

      416KB

    • memory/2044-58-0x00000000020E0000-0x000000000212A000-memory.dmp
      Filesize

      296KB

    • memory/2044-54-0x0000000000200000-0x000000000029C000-memory.dmp
      Filesize

      624KB