Analysis

  • max time kernel
    92s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:42

General

  • Target

    AWB & Invoice.pdf.exe

  • Size

    550KB

  • MD5

    fd3929d44d2bae2bee381c93da6afab5

  • SHA1

    cd715fc9f66e660f7e5d473a0b4cad2972a6022d

  • SHA256

    4237e2a449cd82e58728a1fbaa1fe942a2f8f757475fbc0262324294b4636ea2

  • SHA512

    8e975de340c4f9669f02edeef976f4562dee156bafaaa6818226ff30a9e14b4345f9ee321aabd4e75e4c83862a09be1d867665445afff27b7858500cd220a543

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sOeKk#E6

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AWB & Invoice.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\AWB & Invoice.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4436

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4436-135-0x0000000000000000-mapping.dmp
  • memory/4436-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4436-137-0x00000000062E0000-0x0000000006346000-memory.dmp
    Filesize

    408KB

  • memory/4436-138-0x00000000068A0000-0x00000000068F0000-memory.dmp
    Filesize

    320KB

  • memory/5104-130-0x0000000000C80000-0x0000000000D10000-memory.dmp
    Filesize

    576KB

  • memory/5104-131-0x0000000005C60000-0x0000000006204000-memory.dmp
    Filesize

    5.6MB

  • memory/5104-132-0x00000000056B0000-0x0000000005742000-memory.dmp
    Filesize

    584KB

  • memory/5104-133-0x0000000005750000-0x000000000575A000-memory.dmp
    Filesize

    40KB

  • memory/5104-134-0x0000000009140000-0x00000000091DC000-memory.dmp
    Filesize

    624KB