Analysis

  • max time kernel
    112s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:44

General

  • Target

    MV LUCKY TIFFANY.exe

  • Size

    783KB

  • MD5

    b878c3a2d2acd700fdc3275ed6557383

  • SHA1

    81b161ec5ced453eb0a7ac1d25dafb825ff67228

  • SHA256

    a9cf92e1eeda276eae412eb2236216cadcb6342d6c4e638ea337349693f633b9

  • SHA512

    11411c7494a1a71a3ad2fdaf9183bdc704801fe2a5a4207b348fbb4feabe74ce57999fbed57e771999997cb44cbb1d3c5238555b8c1eb270deb219cbbc19f271

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.maihyundai.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    isla44332211

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MV LUCKY TIFFANY.exe
    "C:\Users\Admin\AppData\Local\Temp\MV LUCKY TIFFANY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Users\Admin\AppData\Local\Temp\MV LUCKY TIFFANY.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:572

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MV LUCKY TIFFANY.exe.log

    Filesize

    694B

    MD5

    bded7c44a228f19cb42e3e77c76524f6

    SHA1

    6ac0c856ae79a6ca519a4c803545b0d64fa8162f

    SHA256

    1ff32b4f68af1413843d41a20a23ce5fc90ca1581a84896398e270b9177dd4a4

    SHA512

    04053a034cdfb4f2a38e8e0223d3360c3cf7e7e1aefaace82f35d9fa413ac861b42fca88b7381dad468a7b7ee0563176db721a0535ff4026373d509e1c91accd

  • memory/572-133-0x0000000000000000-mapping.dmp

  • memory/572-134-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/572-136-0x0000000005870000-0x0000000005E14000-memory.dmp

    Filesize

    5.6MB

  • memory/572-137-0x0000000005E20000-0x0000000005E86000-memory.dmp

    Filesize

    408KB

  • memory/572-138-0x0000000006610000-0x0000000006660000-memory.dmp

    Filesize

    320KB

  • memory/572-139-0x0000000006370000-0x000000000637A000-memory.dmp

    Filesize

    40KB

  • memory/3184-130-0x0000000000830000-0x00000000008FA000-memory.dmp

    Filesize

    808KB

  • memory/3184-131-0x00000000058F0000-0x0000000005982000-memory.dmp

    Filesize

    584KB

  • memory/3184-132-0x000000000BAE0000-0x000000000BB7C000-memory.dmp

    Filesize

    624KB