Analysis

  • max time kernel
    127s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:10

General

  • Target

    DS T-8.501_rev 1.com (532K).exe

  • Size

    543KB

  • MD5

    b626da77489140e34c9b7fc990c91fdd

  • SHA1

    af505cd8aec29a09573e8bd2f47d4ef4e8186e52

  • SHA256

    c3a87e5a0c5e488d8a2be10a05c22628d6a68282cda7e001902bd2d51fc059d0

  • SHA512

    dae4c9ef5d829fddaa8b2d3b38f4393e5d04ff59926a6937b361ff0005fc2cd140a5b6d2f7c6157ce08a6366d2e244a81d9e662a7e8181f771786f784f4af0a5

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    mor440ney@yandex.com
  • Password:
    castor123@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DS T-8.501_rev 1.com (532K).exe
    "C:\Users\Admin\AppData\Local\Temp\DS T-8.501_rev 1.com (532K).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\DS T-8.501_rev 1.com (532K).exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-54-0x0000000000840000-0x00000000008CE000-memory.dmp
    Filesize

    568KB

  • memory/1092-55-0x00000000752A1000-0x00000000752A3000-memory.dmp
    Filesize

    8KB

  • memory/1092-56-0x0000000000360000-0x0000000000368000-memory.dmp
    Filesize

    32KB

  • memory/1092-57-0x0000000004D50000-0x0000000004DA4000-memory.dmp
    Filesize

    336KB

  • memory/1656-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1656-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1656-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1656-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1656-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1656-64-0x000000000044734E-mapping.dmp
  • memory/1656-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1656-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB