Analysis

  • max time kernel
    131s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:21

General

  • Target

    Purchase order - OUR PO NO. 26107 - 26118.pdf.exe

  • Size

    437KB

  • MD5

    79beaf628d291f7318d798335ea15066

  • SHA1

    434b3eadddebc887c01a3cce8c58380d08347ed0

  • SHA256

    7c6daca6a52996bc0826de8ca299e32b7d95be0e19df0b14149cd8aad22e366c

  • SHA512

    08f8d30bd82ea3b6a1f7f4e8795c021ee2516c7f300ebc2fc4d13c7731a3690c665614d1596656cab3689f712663be8df617ba4697efa8e460fb481d49493be3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Loverboy123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe
      "{path}"
      2⤵
        PID:2000
      • C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2044

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1944-54-0x0000000000E10000-0x0000000000E84000-memory.dmp
      Filesize

      464KB

    • memory/1944-55-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1944-56-0x0000000000940000-0x0000000000950000-memory.dmp
      Filesize

      64KB

    • memory/1944-57-0x0000000000BA0000-0x0000000000BFC000-memory.dmp
      Filesize

      368KB

    • memory/1944-58-0x0000000004290000-0x00000000042DC000-memory.dmp
      Filesize

      304KB

    • memory/2044-59-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2044-60-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2044-62-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2044-63-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2044-64-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2044-65-0x000000000044736E-mapping.dmp
    • memory/2044-67-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/2044-69-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB