Analysis

  • max time kernel
    127s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:35

General

  • Target

    PO# M26804.pdf.exe

  • Size

    697KB

  • MD5

    2c5d9104790358f612354abeb705e598

  • SHA1

    5289a67a4e1b77b0af28f2e64fb413d843532db6

  • SHA256

    66c6414f4a169a4ca29b2952c76eca04c90add82afaa5410c8f447e39481853a

  • SHA512

    f3864ab8e027a8ed4ed035fe663844190120855569ced0a74d406d0a88464396e76c9d310a45ac357530934f414ee0a765282f4016a17cbfdf37f792451eecc1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO# M26804.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO# M26804.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\PO# M26804.pdf.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1220

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-54-0x0000000000B00000-0x0000000000BB4000-memory.dmp
    Filesize

    720KB

  • memory/1192-55-0x00000000765C1000-0x00000000765C3000-memory.dmp
    Filesize

    8KB

  • memory/1192-56-0x0000000000310000-0x000000000031A000-memory.dmp
    Filesize

    40KB

  • memory/1192-57-0x00000000022B0000-0x0000000002304000-memory.dmp
    Filesize

    336KB

  • memory/1220-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1220-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1220-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1220-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1220-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1220-64-0x0000000000446DDE-mapping.dmp
  • memory/1220-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1220-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB