Analysis

  • max time kernel
    124s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:18

General

  • Target

    PO-0561.exe

  • Size

    738KB

  • MD5

    2184af28a35fa82fd8a4d068e8326fcd

  • SHA1

    3ef6f147af1c1f626f6ad3f96e5d3f649d396e4f

  • SHA256

    20cbb283cb7afb5d8fa52a8d3ec9de554015d2194891f852c089c584fb7834f1

  • SHA512

    e651d151515a60387952a3dbbd30d9a9575b4e7eb9b1c3095743abcecf2ad67a2d5685ae3aa77fb3f393c9a0e9f5bcd839a21145ea9861a97068ffc9e2c6d497

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Sages101*

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-0561.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-0561.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\PO-0561.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-54-0x0000000000880000-0x000000000093E000-memory.dmp
    Filesize

    760KB

  • memory/892-55-0x0000000000420000-0x0000000000428000-memory.dmp
    Filesize

    32KB

  • memory/892-56-0x0000000004960000-0x00000000049B4000-memory.dmp
    Filesize

    336KB

  • memory/1948-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1948-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1948-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1948-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1948-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1948-63-0x000000000044701E-mapping.dmp
  • memory/1948-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1948-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1948-68-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB