Analysis

  • max time kernel
    129s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    25-07-2021 23:28

General

  • Target

    payment receipt.pdf.exe

  • Size

    863KB

  • MD5

    0353af1ae14e14bf804fb78a04ae8f42

  • SHA1

    250aa0d3f7b16d7ff122f8ad16febb9213074676

  • SHA256

    746073d0f2958ace46267fa4ed5badc249b7e3a55d76c2b230c0a8b457caf6a5

  • SHA512

    e72a7a3924b024edf190dbecf6d1466635093b9e6e366b8d283d71c8720707f989507322fb1bea3011fb4384ab69e88dddc61f1544cf0799e3bac693bc56c133

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    clintongodgracelog@vivaldi.net
  • Password:
    858540506070

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment receipt.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\payment receipt.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\payment receipt.pdf.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-60-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
    Filesize

    4KB

  • memory/840-62-0x0000000000710000-0x0000000000761000-memory.dmp
    Filesize

    324KB

  • memory/840-63-0x0000000000570000-0x0000000000571000-memory.dmp
    Filesize

    4KB

  • memory/840-64-0x00000000003D0000-0x00000000003D2000-memory.dmp
    Filesize

    8KB

  • memory/840-65-0x00000000063B0000-0x0000000006423000-memory.dmp
    Filesize

    460KB

  • memory/840-66-0x00000000007C0000-0x00000000007F8000-memory.dmp
    Filesize

    224KB

  • memory/932-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/932-68-0x000000000043761E-mapping.dmp
  • memory/932-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/932-71-0x00000000003A0000-0x00000000003A1000-memory.dmp
    Filesize

    4KB

  • memory/932-72-0x00000000003A1000-0x00000000003A2000-memory.dmp
    Filesize

    4KB