Analysis

  • max time kernel
    48s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:01

General

  • Target

    Original Shipping Documents.exe

  • Size

    787KB

  • MD5

    24d470040d22bbff52a8388c96ede9c4

  • SHA1

    a58d9c3007c2316676f0ca1c43eb1da94a8d0aff

  • SHA256

    d1acb47d2f3d3f08def6a48de5ee5cd09cae41a8c0ad42553e83c3c36a98bba0

  • SHA512

    d1aacfc74db02e9c382766287531b00846c8c5c965f156a3df711ddfd94bd00c17ff5f315aad959f4ff04c98fc91d31f482d5be10eaf5ca1099433c5af86f860

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chikaaka1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Original Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Original Shipping Documents.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1908

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-54-0x00000000009A0000-0x0000000000A6C000-memory.dmp
    Filesize

    816KB

  • memory/1504-55-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/1504-56-0x0000000006E10000-0x0000000006E86000-memory.dmp
    Filesize

    472KB

  • memory/1504-57-0x0000000000540000-0x000000000059A000-memory.dmp
    Filesize

    360KB

  • memory/1908-58-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1908-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1908-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1908-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1908-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1908-64-0x000000000044A09E-mapping.dmp
  • memory/1908-66-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1908-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1908-69-0x0000000076561000-0x0000000076563000-memory.dmp
    Filesize

    8KB