Analysis

  • max time kernel
    129s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:45

General

  • Target

    PDF4023567.exe

  • Size

    702KB

  • MD5

    b3fd61d7dc278f59457c6250830bb4f0

  • SHA1

    fbd24d0fa9bca10177934481b39fbe02c651655a

  • SHA256

    97de6c160babaf971dcb6050553dca24d3979b994879387c2c1fee52156c02f0

  • SHA512

    446efc6570e738d1cbda85dcff906b8a738ffaa13e046978d01ec52c6f1d61eb42d566654f8b7c17556e868a7edc7ca2d8038cecb96c6111b6801f6460665909

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @jaffinmarknma@344

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PDF4023567.exe
    "C:\Users\Admin\AppData\Local\Temp\PDF4023567.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CODJzbYdXfwKPW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB19.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1616
    • C:\Users\Admin\AppData\Local\Temp\PDF4023567.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1408

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB19.tmp
    Filesize

    1KB

    MD5

    9a08f80a1ad11823470a3e07827b9cc6

    SHA1

    1476ed536371315f2f4b3518a1781feda59fcdd7

    SHA256

    51422580c436b641fb50103f88f7ded6f80132395f50da5b3b1deb612df56ecc

    SHA512

    638047527111e56621386ac1bb9c6efb34da92bdc936b45ee5feac9127c0f17b6c9117da4462d5cabb6cb7b76c83e3b32e98b74b0c99df7e81d547db070ec571

  • memory/560-55-0x0000000074880000-0x0000000074E2B000-memory.dmp
    Filesize

    5.7MB

  • memory/560-54-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/1408-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1408-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1408-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1408-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1408-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1408-64-0x00000000004460AE-mapping.dmp
  • memory/1408-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1408-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1408-70-0x0000000074870000-0x0000000074E1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1616-56-0x0000000000000000-mapping.dmp