Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 02:19

General

  • Target

    PO OAU_NOVQTRFA00541·PDF.scr

  • Size

    727KB

  • MD5

    3e446e855e9cbb24f986e82d74235f1f

  • SHA1

    d07483cdb80d1d3dde568fae195dd95fc601bb8f

  • SHA256

    85afa1fe2006ce7c80adc4d5bea761ca28a4df2a7e8119207c0590a3fa2859b5

  • SHA512

    81f2c48619a010c5dbe6b2cd4500e0ad317ac1677b5f70b9918e173b2f6016de6e066d95baf00694a8bab8ef1000372e9b146003ddb8ac1a0ca6df6e48958793

  • SSDEEP

    12288:LghMhXxJBL5v28jwGvA88fKr7HLdcwywfZGAH:LpjVvZbSfmXd7ywf

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    breijhyswzsjmyqd

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO OAU_NOVQTRFA00541·PDF.scr
    "C:\Users\Admin\AppData\Local\Temp\PO OAU_NOVQTRFA00541·PDF.scr" /S
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3620

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2696-10-0x0000000005980000-0x0000000005990000-memory.dmp

    Filesize

    64KB

  • memory/2696-14-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/2696-0-0x0000000000ED0000-0x0000000000F8A000-memory.dmp

    Filesize

    744KB

  • memory/2696-3-0x00000000058F0000-0x0000000005948000-memory.dmp

    Filesize

    352KB

  • memory/2696-4-0x0000000005990000-0x00000000059E8000-memory.dmp

    Filesize

    352KB

  • memory/2696-5-0x00000000059F0000-0x0000000005A48000-memory.dmp

    Filesize

    352KB

  • memory/2696-7-0x0000000005B90000-0x0000000005BD0000-memory.dmp

    Filesize

    256KB

  • memory/2696-6-0x0000000005A50000-0x0000000005A90000-memory.dmp

    Filesize

    256KB

  • memory/2696-8-0x0000000005BF0000-0x0000000005C3C000-memory.dmp

    Filesize

    304KB

  • memory/2696-11-0x00000000064D0000-0x0000000006A74000-memory.dmp

    Filesize

    5.6MB

  • memory/2696-2-0x0000000005980000-0x0000000005990000-memory.dmp

    Filesize

    64KB

  • memory/2696-1-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/2696-9-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/3620-23-0x00000000050A0000-0x00000000050B0000-memory.dmp

    Filesize

    64KB

  • memory/3620-15-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/3620-16-0x00000000050A0000-0x00000000050B0000-memory.dmp

    Filesize

    64KB

  • memory/3620-17-0x0000000005290000-0x00000000052F6000-memory.dmp

    Filesize

    408KB

  • memory/3620-18-0x0000000005FB0000-0x0000000006000000-memory.dmp

    Filesize

    320KB

  • memory/3620-19-0x00000000060A0000-0x000000000613C000-memory.dmp

    Filesize

    624KB

  • memory/3620-20-0x00000000065A0000-0x0000000006632000-memory.dmp

    Filesize

    584KB

  • memory/3620-21-0x0000000006560000-0x000000000656A000-memory.dmp

    Filesize

    40KB

  • memory/3620-22-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/3620-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB