Analysis

  • max time kernel
    118s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:21

General

  • Target

    Purchase order - OUR PO NO. 26107 - 26118.pdf.exe

  • Size

    437KB

  • MD5

    79beaf628d291f7318d798335ea15066

  • SHA1

    434b3eadddebc887c01a3cce8c58380d08347ed0

  • SHA256

    7c6daca6a52996bc0826de8ca299e32b7d95be0e19df0b14149cd8aad22e366c

  • SHA512

    08f8d30bd82ea3b6a1f7f4e8795c021ee2516c7f300ebc2fc4d13c7731a3690c665614d1596656cab3689f712663be8df617ba4697efa8e460fb481d49493be3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Loverboy123

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Loverboy123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4492
    • C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe
      "{path}"
      2⤵
        PID:4408
      • C:\Users\Admin\AppData\Local\Temp\Purchase order - OUR PO NO. 26107 - 26118.pdf.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4684

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4408-135-0x0000000000000000-mapping.dmp
    • memory/4492-130-0x0000000000490000-0x0000000000504000-memory.dmp
      Filesize

      464KB

    • memory/4492-131-0x0000000005480000-0x0000000005A24000-memory.dmp
      Filesize

      5.6MB

    • memory/4492-132-0x0000000004ED0000-0x0000000004F62000-memory.dmp
      Filesize

      584KB

    • memory/4492-133-0x0000000004E90000-0x0000000004E9A000-memory.dmp
      Filesize

      40KB

    • memory/4492-134-0x0000000007C40000-0x0000000007CDC000-memory.dmp
      Filesize

      624KB

    • memory/4684-136-0x0000000000000000-mapping.dmp
    • memory/4684-137-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4684-138-0x0000000005E90000-0x0000000005EF6000-memory.dmp
      Filesize

      408KB

    • memory/4684-139-0x0000000006440000-0x0000000006490000-memory.dmp
      Filesize

      320KB