Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:21

General

  • Target

    Scan_TT_MT103_Swift_Copy_Outstanding_Payments_Exchange_SCAN_05_11_2020.exe

  • Size

    476KB

  • MD5

    e2cd1348d808482cb25af333937c4261

  • SHA1

    3ef47608ddefd398c239e7507771c8bf5526b9d6

  • SHA256

    beb3412bfd48ed0ac960ee1f6f71d68d7062959b0f22c4fb045842ea601e597d

  • SHA512

    f8fb3b8c822dd6c6fd0221718af0d53787097637aa819c667f6c0438e82af2024d757624d8c93c4128ad600a156fe142c9597500b4339a7753cfdff6a0b47dc9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Miracle2020

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.outlook.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Miracle2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan_TT_MT103_Swift_Copy_Outstanding_Payments_Exchange_SCAN_05_11_2020.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan_TT_MT103_Swift_Copy_Outstanding_Payments_Exchange_SCAN_05_11_2020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Users\Admin\AppData\Local\Temp\Scan_TT_MT103_Swift_Copy_Outstanding_Payments_Exchange_SCAN_05_11_2020.exe
      "{path}"
      2⤵
        PID:4656
      • C:\Users\Admin\AppData\Local\Temp\Scan_TT_MT103_Swift_Copy_Outstanding_Payments_Exchange_SCAN_05_11_2020.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:4684
        • C:\Windows\SysWOW64\netsh.exe
          "netsh" wlan show profile
          3⤵
            PID:4756

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1392-130-0x00000000003C0000-0x000000000043A000-memory.dmp
        Filesize

        488KB

      • memory/1392-131-0x00000000052A0000-0x0000000005844000-memory.dmp
        Filesize

        5.6MB

      • memory/1392-132-0x0000000004DD0000-0x0000000004E62000-memory.dmp
        Filesize

        584KB

      • memory/1392-133-0x0000000004E90000-0x0000000004E9A000-memory.dmp
        Filesize

        40KB

      • memory/1392-134-0x0000000007630000-0x00000000076CC000-memory.dmp
        Filesize

        624KB

      • memory/4656-135-0x0000000000000000-mapping.dmp
      • memory/4684-136-0x0000000000000000-mapping.dmp
      • memory/4684-137-0x0000000000400000-0x0000000000452000-memory.dmp
        Filesize

        328KB

      • memory/4684-138-0x0000000005F70000-0x0000000005FD6000-memory.dmp
        Filesize

        408KB

      • memory/4684-139-0x0000000006C30000-0x0000000006C80000-memory.dmp
        Filesize

        320KB

      • memory/4756-140-0x0000000000000000-mapping.dmp