Analysis

  • max time kernel
    139s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 02:28

General

  • Target

    RFQ-NNC29720M7493.pdf.exe

  • Size

    754KB

  • MD5

    51cbc6e6f5b6ffa79a424885a3fb067a

  • SHA1

    96c437e371319b11df7793b4f75808f9a983f03b

  • SHA256

    174229f02ec49094835e609fe32d2985382603a64a990dfe23dd2d71a3f0a00a

  • SHA512

    62318f69ed0c27d2ffdd1e0dca936d03ee7f44998e7a8233b4f7c0238644f7269a57220867ccce1b14c5b40c32587b0fb7aab378d97fc6bddd9f801717c90dd1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    opjis0123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ-NNC29720M7493.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ-NNC29720M7493.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\RFQ-NNC29720M7493.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ-NNC29720M7493.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-65-0x000000000044743E-mapping.dmp
  • memory/1744-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1744-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1744-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1744-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1744-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1744-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1744-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1992-55-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
    Filesize

    8KB

  • memory/1992-56-0x00000000003B0000-0x00000000003C2000-memory.dmp
    Filesize

    72KB

  • memory/1992-57-0x0000000004A30000-0x0000000004A96000-memory.dmp
    Filesize

    408KB

  • memory/1992-58-0x0000000005010000-0x000000000505E000-memory.dmp
    Filesize

    312KB

  • memory/1992-54-0x0000000000CC0000-0x0000000000D84000-memory.dmp
    Filesize

    784KB