Analysis

  • max time kernel
    139s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:40

General

  • Target

    Specification Details.exe

  • Size

    413KB

  • MD5

    f561e022d4f785bf725ad0de24f8dc88

  • SHA1

    6eda2996d502410977790be4a6976ea7747bdf2e

  • SHA256

    bd7ff9e1c774994bdb69476411ede44d9b837f4f1994bdfdf620e766d500b1a8

  • SHA512

    e7b6328f9b74e07489bd1b5d9edd0163d8196ae6abd0968de6924cf548825755bccb734dca47535058c2775cf992982929a085d379b7558e3fb61d0b6e95f501

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    chibyke7@mail.ru
  • Password:
    nevergiveupsure

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Specification Details.exe
    "C:\Users\Admin\AppData\Local\Temp\Specification Details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Users\Admin\AppData\Local\Temp\Specification Details.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/880-54-0x0000000000A00000-0x0000000000A6E000-memory.dmp
    Filesize

    440KB

  • memory/880-55-0x0000000000390000-0x0000000000398000-memory.dmp
    Filesize

    32KB

  • memory/880-56-0x0000000002000000-0x0000000002054000-memory.dmp
    Filesize

    336KB

  • memory/2024-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-63-0x0000000000446EAE-mapping.dmp
  • memory/2024-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2024-68-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB