Analysis

  • max time kernel
    132s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:05

General

  • Target

    PO 20-S880320V8.exe

  • Size

    538KB

  • MD5

    0dde9a7b593ec17d4715dba58e23c2d3

  • SHA1

    53d7d61e107b9b686693a547b1b68cf7aa10dbf3

  • SHA256

    8207b09240b974dbc811f65ba6ce318511c2148c22bcc73c5a35f034ae2bb7b6

  • SHA512

    d98769f562e62f9c722f8cd3ffa839f7ed38a79d6878e61f165e34779df9810d896e1c88366ba88f417997f67e7e0dc36aa7283445fdec4d8ba08576ac4a0e6f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ALIbaba123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 20-S880320V8.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 20-S880320V8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\PO 20-S880320V8.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 20-S880320V8.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1148

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-58-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1148-59-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1148-61-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1148-62-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1148-63-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1148-64-0x00000000004610DE-mapping.dmp
  • memory/1148-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1148-68-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1668-54-0x0000000000B10000-0x0000000000B9C000-memory.dmp
    Filesize

    560KB

  • memory/1668-55-0x0000000075371000-0x0000000075373000-memory.dmp
    Filesize

    8KB

  • memory/1668-56-0x00000000004E0000-0x00000000004F4000-memory.dmp
    Filesize

    80KB

  • memory/1668-57-0x00000000005A0000-0x00000000005AA000-memory.dmp
    Filesize

    40KB