Analysis

  • max time kernel
    139s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:14

General

  • Target

    scan009567443_pdf.exe

  • Size

    732KB

  • MD5

    c13e2f086b165bbc7a0faabfc14c9684

  • SHA1

    e18adf1bcc29a654dbaaf9a12cf67756c2fd23fd

  • SHA256

    fa2e9aca8e9942fbbad7006322243788563664b0b19ea83262959a5fec2f8b4c

  • SHA512

    f1e0193309d76a52a043f06b853a225d4e94621282a2bea23098ed135b8df933ebc4ff98f3a53af91cda85cb837671a50ea097de18b52a9c599aa384a3b777bb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.moorefundz.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    g7g2Ig?Aeh_+

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\scan009567443_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\scan009567443_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\scan009567443_pdf.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:952

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-56-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/952-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/952-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/952-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/952-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/952-62-0x00000000004472DE-mapping.dmp
  • memory/952-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/952-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/952-68-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1664-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1664-55-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB