Analysis

  • max time kernel
    127s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:31

General

  • Target

    PO.r02.exe

  • Size

    528KB

  • MD5

    d9a65437d49bb6bd6ecd415c7214a93c

  • SHA1

    0088823df476b6848d042bd0940886d4b99215cf

  • SHA256

    5edec04b0b27b91523f60696c9a834bca0f4c6648d8a67c0df78db288e74bd2d

  • SHA512

    785e74bca397ab8162516cdfa7e36f5186abae3fce044234b8e1a70128aba74d95f6d070d8b88d2e3b75194d8b528c0d01ea66cd569983491adf14e6a4f19820

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chiamaka1991

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.r02.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.r02.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\AppData\Local\Temp\PO.r02.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1692
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1112

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1080-54-0x0000000001310000-0x0000000001398000-memory.dmp
      Filesize

      544KB

    • memory/1080-55-0x00000000755C1000-0x00000000755C3000-memory.dmp
      Filesize

      8KB

    • memory/1080-56-0x00000000004F0000-0x00000000004F8000-memory.dmp
      Filesize

      32KB

    • memory/1080-57-0x0000000004D50000-0x0000000004DAA000-memory.dmp
      Filesize

      360KB

    • memory/1112-70-0x0000000000000000-mapping.dmp
    • memory/1692-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1692-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1692-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1692-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1692-64-0x000000000044C62E-mapping.dmp
    • memory/1692-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1692-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1692-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB