Analysis

  • max time kernel
    117s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:15

General

  • Target

    QUOTE B1018364.pdf.exe

  • Size

    575KB

  • MD5

    05352f6976f6aa5740d2d502022c00b2

  • SHA1

    f15ff63912bbbacb4454d58a12f08240f971b974

  • SHA256

    4b6a3f081e8c3446ceda38794bf4922dff17d04cd79759b4bd543b0c5df7a4a3

  • SHA512

    c5c3b99a16aecbba08adf4ea92bbeeb61e25263af46c6a1362740e3459b37683b04411813e8f51cb20a4e27d7a428f43456a46bf0d4bda9a5f3ed52ce0afb230

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    H(FPf]j;OgNA

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QUOTE B1018364.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\QUOTE B1018364.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:216
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/216-134-0x0000000000000000-mapping.dmp
    • memory/220-135-0x0000000000000000-mapping.dmp
    • memory/220-136-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/220-137-0x0000000005520000-0x0000000005586000-memory.dmp
      Filesize

      408KB

    • memory/220-138-0x00000000062C0000-0x0000000006310000-memory.dmp
      Filesize

      320KB

    • memory/220-139-0x0000000006440000-0x000000000644A000-memory.dmp
      Filesize

      40KB

    • memory/1428-130-0x0000000000A40000-0x0000000000AD6000-memory.dmp
      Filesize

      600KB

    • memory/1428-131-0x0000000005AB0000-0x0000000006054000-memory.dmp
      Filesize

      5.6MB

    • memory/1428-132-0x0000000005500000-0x0000000005592000-memory.dmp
      Filesize

      584KB

    • memory/1428-133-0x0000000006160000-0x00000000061FC000-memory.dmp
      Filesize

      624KB