Analysis

  • max time kernel
    124s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 11:43

General

  • Target

    vaccination-certificate.pdf.exe

  • Size

    308KB

  • MD5

    6573f8a43ed03a44c90ae4b2f24731b1

  • SHA1

    4a91bbb558f5e91644e2d1cf97102a8ddba7646f

  • SHA256

    f18a287530626a1d2ce3d73394f16cd7d5e2b8cf261c21e8c53bae9c48a5b610

  • SHA512

    ea364baa2b9acace5766564538b5fa212411eb38055292b83b38d806e07390d6eec0393f0a5ef3be4f9c5086a9928804ccb8eb4585270eb1a32c3848de522fb2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.dipiluminacion.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vaccination-certificate.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\vaccination-certificate.pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\AppData\Local\Temp\vaccination-certificate.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\vaccination-certificate.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4360

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsaF743.tmp\qpdxdeahmn.dll
    MD5

    8808b53b862e4e24374a449f03b971c0

    SHA1

    26da682c2feeab114ae5dc2bfe0abaa6c068a6e4

    SHA256

    6ad4ced0975e95f8165a13eac1ff3b55ec9f115854ca66a023a7d1c9e31e62bd

    SHA512

    7eb5af70e87398c1310b9c5c807d2de13f4b4917701a98070f00a4120e5fd45f0a3e196a14670ba1e45c6529d7ce5443e7dede888f24511d283949b0a44cef03

  • memory/4360-116-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4360-117-0x000000000040188B-mapping.dmp
  • memory/4360-118-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/4360-119-0x0000000002420000-0x0000000002456000-memory.dmp
    Filesize

    216KB

  • memory/4360-121-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/4360-123-0x00000000022E2000-0x00000000022E3000-memory.dmp
    Filesize

    4KB

  • memory/4360-122-0x00000000022E0000-0x00000000022E1000-memory.dmp
    Filesize

    4KB

  • memory/4360-125-0x00000000022E4000-0x00000000022E5000-memory.dmp
    Filesize

    4KB

  • memory/4360-124-0x00000000022E3000-0x00000000022E4000-memory.dmp
    Filesize

    4KB

  • memory/4360-126-0x0000000004FB0000-0x0000000004FB1000-memory.dmp
    Filesize

    4KB

  • memory/4360-127-0x00000000058F0000-0x00000000058F1000-memory.dmp
    Filesize

    4KB

  • memory/4360-128-0x0000000005920000-0x0000000005921000-memory.dmp
    Filesize

    4KB

  • memory/4360-129-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/4360-130-0x0000000000870000-0x0000000000871000-memory.dmp
    Filesize

    4KB