Analysis

  • max time kernel
    69s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:58

General

  • Target

    MV TBN - PORT INQUIRY FOR LOADING DAP IN BULK_pdf.exe

  • Size

    670KB

  • MD5

    2179b80a71372fc6b7c8c4e014f9928f

  • SHA1

    3cbf1652745da8c1ab9a77edd1c5230fd8a074ff

  • SHA256

    e08fedcdcfc38684de2868ee177397876a60e28f6cbaf54f6eeb31c5280b0901

  • SHA512

    20e48a490a77273f2f55f43540a2bcecbdd73f69e4f5bbd709861ae1aa2b94a8cfaf7b9053687a7e9583377f53d82416d2b933ff62389153ee99dd2468b932a5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Godisgood101

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MV TBN - PORT INQUIRY FOR LOADING DAP IN BULK_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\MV TBN - PORT INQUIRY FOR LOADING DAP IN BULK_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\MV TBN - PORT INQUIRY FOR LOADING DAP IN BULK_pdf.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2004

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1712-55-0x0000000074B70000-0x000000007511B000-memory.dmp
    Filesize

    5.7MB

  • memory/2004-56-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2004-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2004-57-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2004-60-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2004-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2004-62-0x000000000044A6FE-mapping.dmp
  • memory/2004-64-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2004-66-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2004-68-0x0000000074B00000-0x00000000750AB000-memory.dmp
    Filesize

    5.7MB