Analysis

  • max time kernel
    84s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:12

General

  • Target

    Payment notification.exe

  • Size

    429KB

  • MD5

    add3085642ac7fc63b5fba524f790a5b

  • SHA1

    21d4392b1c94fa1e1e8eb292e6216f9dd4dd16d9

  • SHA256

    73c5071a6dc5f6d66b800d56b97e6f451d2738aebb2efcacaaab86319392dddb

  • SHA512

    8e2dcaf9e4c37ead0412ee3df12ee05b8d1a0ec5a9a661bf0f450eed580803b9823508b5dbaca59148b91a1c6d8699b7f00f59e73fe064721bccef2d4f66a597

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    zstcznz.org
  • Port:
    587
  • Username:
    makonyo@zstcznz.org
  • Password:
    makonyo@2017

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment notification.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment notification.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1508
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:748

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/748-69-0x0000000000000000-mapping.dmp
    • memory/1508-56-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1508-57-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1508-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1508-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1508-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1508-62-0x000000000044CB1E-mapping.dmp
    • memory/1508-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1508-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1508-68-0x0000000074300000-0x00000000748AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1824-54-0x0000000075E41000-0x0000000075E43000-memory.dmp
      Filesize

      8KB

    • memory/1824-55-0x0000000074370000-0x000000007491B000-memory.dmp
      Filesize

      5.7MB