Analysis

  • max time kernel
    127s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:24

General

  • Target

    wire payment.exe

  • Size

    597KB

  • MD5

    a7772d0b18d4ab807881900ac626f7e7

  • SHA1

    859f498f0ba963e468a3912d936ad8e7ec01dbcd

  • SHA256

    f24018dead69b0f899d33e73f72f5c3ef6f3c391850484b06b042f36dbc08cac

  • SHA512

    0a89a7b9083ad222b025ee70007ebb49eb450f74bb686d45bc254611286d4a9a4c61031a1ed18484df697022938b09e0dd152eed8f687309fd7b4532d690c372

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.transfastc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Godalone147

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.transfastc.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Godalone147

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wire payment.exe
    "C:\Users\Admin\AppData\Local\Temp\wire payment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Users\Admin\AppData\Local\Temp\wire payment.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\wire payment.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2228-135-0x0000000000000000-mapping.dmp
  • memory/2228-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2228-138-0x0000000006450000-0x00000000064B6000-memory.dmp
    Filesize

    408KB

  • memory/2228-139-0x0000000006930000-0x0000000006980000-memory.dmp
    Filesize

    320KB

  • memory/3468-130-0x0000000000F80000-0x000000000101C000-memory.dmp
    Filesize

    624KB

  • memory/3468-131-0x0000000005E00000-0x00000000063A4000-memory.dmp
    Filesize

    5.6MB

  • memory/3468-132-0x00000000058F0000-0x0000000005982000-memory.dmp
    Filesize

    584KB

  • memory/3468-133-0x0000000005870000-0x000000000587A000-memory.dmp
    Filesize

    40KB

  • memory/3468-134-0x00000000085C0000-0x000000000865C000-memory.dmp
    Filesize

    624KB