Analysis

  • max time kernel
    139s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:40

General

  • Target

    PO-Jiehong20959481.exe

  • Size

    665KB

  • MD5

    ff286368558ae7854524c438ad15702b

  • SHA1

    d15e322714b7c85266ea053c535ff73f4349476a

  • SHA256

    b642527e686b781a602fb322e7d34d0f18748778de42a0e3774d9990a71e2c92

  • SHA512

    cc97e0232e3537929c8ba50eabb2f61ecc0cb29faac8ed970fd632a8784d4c789b3964f5a141d98667bf8379846b281bda0f0c29d872a50a3612d513de572f96

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    admin@mafo.cc
  • Password:
    success21

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-Jiehong20959481.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-Jiehong20959481.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1476

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1128-54-0x00000000765C1000-0x00000000765C3000-memory.dmp
    Filesize

    8KB

  • memory/1128-55-0x0000000074D40000-0x00000000752EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1476-56-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1476-57-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1476-59-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1476-60-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1476-61-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1476-62-0x000000000045447E-mapping.dmp
  • memory/1476-64-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1476-66-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/1476-68-0x0000000074D40000-0x00000000752EB000-memory.dmp
    Filesize

    5.7MB