Analysis

  • max time kernel
    117s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:11

General

  • Target

    Payment Information.exe

  • Size

    596KB

  • MD5

    08cb9ea318ef263c4c0434f26bb41a95

  • SHA1

    1ad38381184d53222b3e40ca21294fd028090dda

  • SHA256

    95c93aceae03da91a38a1e26449254aac2aa113ac5f0362edd0e09a8d4d1e442

  • SHA512

    c3a95eb2119d4c1e5c0426ad28cb650e9ff0a26c899ecf39d4673ac7c7eb620ee82c8abdc2bd997fe6b918912e314a8a9548349548243e6bfea25863d9dc0903

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.truebarnds.com
  • Port:
    587
  • Username:
    info@truebarnds.com
  • Password:
    SnbDUMn7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Information.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Information.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDnztEgIGW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD309.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2004
    • C:\Users\Admin\AppData\Local\Temp\Payment Information.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1712

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD309.tmp
    Filesize

    1KB

    MD5

    0fbabeab8571f563a129115108d8704c

    SHA1

    3f0c4032f48f5c456e0f0c81440b574ba38f5026

    SHA256

    96d5b41ed6a5d586a985d74ec60edcea7f09ebf0ce11ddd7b2904281ba029c8e

    SHA512

    c39cf27701aae0dea263607a8c393bd1880652f828f9216acbea32a473cea5421cf1ffe0910b6c1437137bd539b5ba24bfeac877f0926d74527b35cf5c43ddfe

  • memory/1256-55-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/1256-54-0x0000000075361000-0x0000000075363000-memory.dmp
    Filesize

    8KB

  • memory/1712-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-64-0x0000000000447ADE-mapping.dmp
  • memory/1712-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1712-70-0x00000000744D0000-0x0000000074A7B000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-56-0x0000000000000000-mapping.dmp