Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:49

General

  • Target

    RFQ_NEW ORDER_56388220200819.pdf.exe

  • Size

    578KB

  • MD5

    e448b4a5228d5671b8bbddf0d7a49c71

  • SHA1

    4c6a25fece04cfbccb4a391fddd00f28a2e68293

  • SHA256

    863f0ddd42637cf7834c62eb3384eed304788d96bcfba2cb686fdcad8cbcdcb0

  • SHA512

    dc2ea136c148f03ac012cde3b5647151e91b727ecd93953aae1b77616d8b6ba7ed4cf99b253b83741e81cde7d41e2f39c82c1fa42bfb1edec0090b5727c0bc85

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.dedhivala.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kcouI9pl

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_NEW ORDER_56388220200819.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_NEW ORDER_56388220200819.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2132-135-0x0000000000000000-mapping.dmp
  • memory/2132-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2132-137-0x00000000064C0000-0x0000000006526000-memory.dmp
    Filesize

    408KB

  • memory/2132-138-0x0000000006A10000-0x0000000006A60000-memory.dmp
    Filesize

    320KB

  • memory/4020-130-0x0000000000530000-0x00000000005C6000-memory.dmp
    Filesize

    600KB

  • memory/4020-131-0x00000000079B0000-0x0000000007F54000-memory.dmp
    Filesize

    5.6MB

  • memory/4020-132-0x00000000074A0000-0x0000000007532000-memory.dmp
    Filesize

    584KB

  • memory/4020-133-0x0000000007450000-0x000000000745A000-memory.dmp
    Filesize

    40KB

  • memory/4020-134-0x0000000009970000-0x0000000009A0C000-memory.dmp
    Filesize

    624KB