Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:58

General

  • Target

    Quotation for MRS-KNRP-6842FT.exe

  • Size

    765KB

  • MD5

    1d5150fc0821efc48760b646df98209d

  • SHA1

    b4aef64f3772babfec0711cabeaa1a16441be950

  • SHA256

    63b6e03aef79da7003a5b919a58b496450ebcb0dc183985b48c5ed96868e05e6

  • SHA512

    16e6b9eed379b2ecb834a4c4048f21231e08a2b2220dbcf749904b91608330bac7ce1c008a50c60e917d042c527a54abad4db8c5fc5bd87e4613ee64711a647d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chikaaka1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation for MRS-KNRP-6842FT.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation for MRS-KNRP-6842FT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:848
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/848-135-0x0000000000000000-mapping.dmp
    • memory/2468-130-0x0000000000550000-0x0000000000614000-memory.dmp
      Filesize

      784KB

    • memory/2468-131-0x0000000005610000-0x0000000005BB4000-memory.dmp
      Filesize

      5.6MB

    • memory/2468-132-0x0000000005280000-0x0000000005312000-memory.dmp
      Filesize

      584KB

    • memory/2468-133-0x0000000005220000-0x000000000522A000-memory.dmp
      Filesize

      40KB

    • memory/2468-134-0x000000000E5A0000-0x000000000E63C000-memory.dmp
      Filesize

      624KB

    • memory/4432-136-0x0000000000000000-mapping.dmp
    • memory/4432-137-0x0000000000400000-0x000000000045A000-memory.dmp
      Filesize

      360KB

    • memory/4432-138-0x0000000005570000-0x00000000055D6000-memory.dmp
      Filesize

      408KB

    • memory/4432-139-0x00000000061B0000-0x0000000006200000-memory.dmp
      Filesize

      320KB