Analysis

  • max time kernel
    133s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 05:36

General

  • Target

    675899234.pdf.exe

  • Size

    594KB

  • MD5

    9f7e59995263b92231ca69911bc9d20e

  • SHA1

    a79d7e3f0a49ec5324d8631d41f46a833d3a520e

  • SHA256

    3e8eb7a331ed3b1699d2138aecfa519cb744b9eccb52909420d3d3bed9a3ca05

  • SHA512

    b9a1c3d87ad255ec7baa65665ac1b6004a737f0e411b89d38b8f8a796bbc9b882010fed2b4fec5b5b39f49dfc65718caafdcf569030d04d971631617c5a179e8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.vector-kl.com
  • Port:
    587
  • Username:
    amin@vector-kl.com
  • Password:
    AminVectorKL202)

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\675899234.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\675899234.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FJlDVbRs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6B03.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1660
    • C:\Users\Admin\AppData\Local\Temp\675899234.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\675899234.pdf.exe"
      2⤵
        PID:1292
      • C:\Users\Admin\AppData\Local\Temp\675899234.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\675899234.pdf.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1156-55-0x0000000000C50000-0x0000000000C51000-memory.dmp
      Filesize

      4KB

    • memory/1156-57-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1156-58-0x0000000004150000-0x0000000004151000-memory.dmp
      Filesize

      4KB

    • memory/1156-59-0x00000000007A0000-0x00000000007A7000-memory.dmp
      Filesize

      28KB

    • memory/1156-60-0x0000000005160000-0x00000000051B7000-memory.dmp
      Filesize

      348KB

    • memory/1660-61-0x0000000000000000-mapping.dmp
    • memory/1792-62-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1792-64-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1792-65-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1792-66-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1792-63-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1792-67-0x0000000000436D1E-mapping.dmp
    • memory/1792-68-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1792-70-0x0000000005040000-0x0000000005041000-memory.dmp
      Filesize

      4KB