Analysis

  • max time kernel
    122s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:30

General

  • Target

    FILE NEW.exe

  • Size

    3.0MB

  • MD5

    b102cbc0f032e59c0de3cd7edaf7a570

  • SHA1

    1b89fb414a7d39238f766936cd3f693a778c1a4b

  • SHA256

    d802316396757a4c76bee4fc2e01694a6483c748d8db36c15973ef6171d8038e

  • SHA512

    6116184ba607f257e0722801f06b4ca7070e99a78f8dfd7cc8c784838c1eb6d20823cf76ec7b7dc9235e75ed65c569eb55aab0e4d295b2ea0e0285c043d58592

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kaka1234@1@1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FILE NEW.exe
    "C:\Users\Admin\AppData\Local\Temp\FILE NEW.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\FILE NEW.exe
      "C:\Users\Admin\AppData\Local\Temp\FILE NEW.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\MSBuild.exe"
        3⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-67-0x0000000000080000-0x00000000001D6000-memory.dmp
    Filesize

    1.3MB

  • memory/956-55-0x0000000000080000-0x00000000001D6000-memory.dmp
    Filesize

    1.3MB

  • memory/956-57-0x0000000000080000-0x00000000001D6000-memory.dmp
    Filesize

    1.3MB

  • memory/956-64-0x00000000000A5F74-mapping.dmp
  • memory/956-80-0x0000000003210000-0x000000000329E000-memory.dmp
    Filesize

    568KB

  • memory/956-78-0x0000000000E70000-0x0000000000EFE000-memory.dmp
    Filesize

    568KB

  • memory/1788-71-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1788-69-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1788-76-0x00000000004480BE-mapping.dmp
  • memory/1788-77-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1788-79-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/1788-82-0x0000000073F10000-0x00000000744BB000-memory.dmp
    Filesize

    5.7MB

  • memory/1928-54-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/1928-68-0x0000000004960000-0x0000000004C00000-memory.dmp
    Filesize

    2.6MB

  • memory/1928-66-0x0000000002E80000-0x0000000003120000-memory.dmp
    Filesize

    2.6MB