Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 09:23

General

  • Target

    Payment details.exe

  • Size

    706KB

  • MD5

    d88a9970ec7a11ade4a6dfc3d8150496

  • SHA1

    90e72afbb1eed4c0f20fbc8a7ef5e3069ece0eef

  • SHA256

    c159014c79f8dc4d7888b0c092286f9b47fb2b1497dfbfa7c0620d78257127e2

  • SHA512

    54596967f17980e34528c20a2b284edcd03c02dd105d904600cb4e48816b560c201371b2f202db962a1df37dca310dd4a82ed08ab12683ccde74dd404d0a1af2

  • SSDEEP

    12288:GTn3D0uf8+u0wrXN/HoX18jyU0rOcKdIXxIlmQockPZS+/I6YtMl0:Az0uf8+1wriF8grBkIhIlmQocz+/TmM

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.teddyjnr.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Lisa#2022!

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment details.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\AppData\Local\Temp\Payment details.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"
      2⤵
        PID:1184
      • C:\Users\Admin\AppData\Local\Temp\Payment details.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"
        2⤵
          PID:4220
        • C:\Users\Admin\AppData\Local\Temp\Payment details.exe
          "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"
          2⤵
            PID:1988
          • C:\Users\Admin\AppData\Local\Temp\Payment details.exe
            "C:\Users\Admin\AppData\Local\Temp\Payment details.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Credential Access

        Unsecured Credentials

        4
        T1552

        Credentials In Files

        3
        T1552.001

        Credentials in Registry

        1
        T1552.002

        Collection

        Data from Local System

        4
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment details.exe.log
          Filesize

          1KB

          MD5

          8ec831f3e3a3f77e4a7b9cd32b48384c

          SHA1

          d83f09fd87c5bd86e045873c231c14836e76a05c

          SHA256

          7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

          SHA512

          26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

        • memory/2832-12-0x0000000000400000-0x0000000000440000-memory.dmp
          Filesize

          256KB

        • memory/2832-21-0x00000000054B0000-0x00000000054C0000-memory.dmp
          Filesize

          64KB

        • memory/2832-20-0x0000000074E60000-0x0000000075610000-memory.dmp
          Filesize

          7.7MB

        • memory/2832-19-0x0000000006B50000-0x0000000006BA0000-memory.dmp
          Filesize

          320KB

        • memory/2832-18-0x0000000005530000-0x0000000005596000-memory.dmp
          Filesize

          408KB

        • memory/2832-17-0x00000000054B0000-0x00000000054C0000-memory.dmp
          Filesize

          64KB

        • memory/2832-15-0x0000000074E60000-0x0000000075610000-memory.dmp
          Filesize

          7.7MB

        • memory/4472-5-0x0000000005770000-0x000000000577A000-memory.dmp
          Filesize

          40KB

        • memory/4472-9-0x0000000006980000-0x0000000006994000-memory.dmp
          Filesize

          80KB

        • memory/4472-10-0x000000000A710000-0x000000000A792000-memory.dmp
          Filesize

          520KB

        • memory/4472-11-0x000000000D850000-0x000000000D8EC000-memory.dmp
          Filesize

          624KB

        • memory/4472-8-0x0000000006970000-0x000000000697E000-memory.dmp
          Filesize

          56KB

        • memory/4472-7-0x0000000005860000-0x0000000005878000-memory.dmp
          Filesize

          96KB

        • memory/4472-16-0x0000000074E60000-0x0000000075610000-memory.dmp
          Filesize

          7.7MB

        • memory/4472-6-0x00000000068D0000-0x000000000696E000-memory.dmp
          Filesize

          632KB

        • memory/4472-1-0x0000000074E60000-0x0000000075610000-memory.dmp
          Filesize

          7.7MB

        • memory/4472-4-0x0000000005890000-0x00000000058A0000-memory.dmp
          Filesize

          64KB

        • memory/4472-3-0x00000000056B0000-0x0000000005742000-memory.dmp
          Filesize

          584KB

        • memory/4472-2-0x0000000005BB0000-0x0000000006154000-memory.dmp
          Filesize

          5.6MB

        • memory/4472-0-0x0000000000C10000-0x0000000000CC6000-memory.dmp
          Filesize

          728KB