Analysis

  • max time kernel
    130s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:16

General

  • Target

    David Order List & Images_pdf.exe

  • Size

    670KB

  • MD5

    2b7ab41056052dbec66110b1b83a5c29

  • SHA1

    54641338fcbd0845fe612d8b7891813d0d80748b

  • SHA256

    0529890413f7f952eb1b6a073369119f1f8f5c1b7e0a9611e721bd695975d0fa

  • SHA512

    2a099c192fb550a9b278829f96dcd9bd3194966c4b6f0cc87273411e08b971d897291ff5d70c730b7f4c1aaac7087a7e3b022dc3722942d0744ee8fd4ee4e7cd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.negxen.eu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    z$:f45umUA+f

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\David Order List & Images_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\David Order List & Images_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Users\Admin\AppData\Local\Temp\David Order List & Images_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\David Order List & Images_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/908-54-0x0000000075CD1000-0x0000000075CD3000-memory.dmp
    Filesize

    8KB

  • memory/908-55-0x0000000074990000-0x0000000074F3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1268-56-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1268-57-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1268-59-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1268-60-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1268-61-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1268-62-0x0000000000445DDE-mapping.dmp
  • memory/1268-64-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1268-66-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/1268-68-0x0000000074980000-0x0000000074F2B000-memory.dmp
    Filesize

    5.7MB