Analysis

  • max time kernel
    140s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-04-2021 19:39

General

  • Target

    SOA.pdf'.exe

  • Size

    771KB

  • MD5

    603f42dcb85fbd19933316cf1b6bedd4

  • SHA1

    33c38e2625cb5f44fcc1c44beec75db09718ce10

  • SHA256

    276144fa4171733571ff6940ef10a3bb603028c99c51093d074f6cda0d65afda

  • SHA512

    14fe5a280a055355e2a11eda7fd1e36392a50632bd4779e9651a7f161dd6f4f10c2f150b977ed80a6bd88c542df0aec5a8c57193e9d80459b961f6343c0274d6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lallyautomobiles.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Welcome@2021

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOA.pdf'.exe
    "C:\Users\Admin\AppData\Local\Temp\SOA.pdf'.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Users\Admin\AppData\Local\Temp\SOA.pdf'.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3944

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SOA.pdf'.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/632-121-0x00000000085B0000-0x00000000085B5000-memory.dmp
    Filesize

    20KB

  • memory/632-123-0x000000000AE60000-0x000000000AE98000-memory.dmp
    Filesize

    224KB

  • memory/632-118-0x0000000004EF0000-0x00000000053EE000-memory.dmp
    Filesize

    5.0MB

  • memory/632-119-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/632-120-0x0000000008650000-0x0000000008651000-memory.dmp
    Filesize

    4KB

  • memory/632-114-0x0000000000470000-0x0000000000471000-memory.dmp
    Filesize

    4KB

  • memory/632-122-0x00000000087F0000-0x000000000886A000-memory.dmp
    Filesize

    488KB

  • memory/632-117-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
    Filesize

    4KB

  • memory/632-116-0x00000000053F0000-0x00000000053F1000-memory.dmp
    Filesize

    4KB

  • memory/3944-125-0x000000000043762E-mapping.dmp
  • memory/3944-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3944-131-0x0000000005130000-0x000000000562E000-memory.dmp
    Filesize

    5.0MB

  • memory/3944-132-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/3944-133-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
    Filesize

    4KB