Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    20-10-2021 12:07

General

  • Target

    Payment PDF.exe

  • Size

    458KB

  • MD5

    310a9e5f4905679981f172b9c1632574

  • SHA1

    8e88a74b01f802034d9651e7ee671d7d715d73b9

  • SHA256

    662d7424fe5c983f0c5c245536584c97f41de3ae23c1783d2b67d3586683b767

  • SHA512

    e2529df5ee9f96cf81f949a8b7ffd7b36995f66f0cb348519fa3c4ab3d6321961e165b12061e654002696f987066d70be5ea77716af77d592cac5e75b91257ae

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ablegod123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\Payment PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment PDF.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:772

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-63-0x000000000043765E-mapping.dmp
  • memory/772-58-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/772-59-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/772-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/772-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/772-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/772-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/772-66-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/772-67-0x00000000049F1000-0x00000000049F2000-memory.dmp
    Filesize

    4KB

  • memory/2024-55-0x00000000073D0000-0x00000000073D1000-memory.dmp
    Filesize

    4KB

  • memory/2024-56-0x0000000000460000-0x0000000000467000-memory.dmp
    Filesize

    28KB

  • memory/2024-57-0x0000000007320000-0x0000000007378000-memory.dmp
    Filesize

    352KB

  • memory/2024-53-0x0000000001060000-0x0000000001061000-memory.dmp
    Filesize

    4KB