Analysis

  • max time kernel
    137s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 14:13

General

  • Target

    Cotización-21102021.pdf.exe

  • Size

    540KB

  • MD5

    7ca3c2ad1da3bd5514be7054b2af0a78

  • SHA1

    bc96a6c3f9f442f2d52a8ec7e48a7d010b6d767b

  • SHA256

    5bad96dda4ae65a4b81d53e3ddd51eaa0181e07c5dea64b1d1bfb561b900dc53

  • SHA512

    c4b71df1e2e40c6f9a5489f7b2f5f9935053b524d99a24f0c3869d0a9013a2441ac3b6c6f8f991b8df89fadba9890f946a4e7b5e3fbbd6f476d7fb9f8b2658c6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    logs@chinadulokislogs.xyz
  • Password:
    CHINADUA@#asx122

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Cotización-21102021.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Cotización-21102021.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\Cotización-21102021.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Cotización-21102021.pdf.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Cotización-21102021.pdf.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/996-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/996-136-0x0000000005520000-0x0000000005A1E000-memory.dmp
    Filesize

    5.0MB

  • memory/996-133-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/996-132-0x00000000059A0000-0x00000000059A1000-memory.dmp
    Filesize

    4KB

  • memory/996-131-0x0000000005520000-0x0000000005A1E000-memory.dmp
    Filesize

    5.0MB

  • memory/996-125-0x00000000004375EE-mapping.dmp
  • memory/3464-119-0x0000000007D00000-0x0000000007D01000-memory.dmp
    Filesize

    4KB

  • memory/3464-123-0x00000000089F0000-0x0000000008A48000-memory.dmp
    Filesize

    352KB

  • memory/3464-122-0x0000000008950000-0x0000000008951000-memory.dmp
    Filesize

    4KB

  • memory/3464-121-0x0000000007EA0000-0x0000000007EA7000-memory.dmp
    Filesize

    28KB

  • memory/3464-120-0x0000000007C50000-0x000000000814E000-memory.dmp
    Filesize

    5.0MB

  • memory/3464-115-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/3464-118-0x0000000007D30000-0x0000000007D31000-memory.dmp
    Filesize

    4KB

  • memory/3464-117-0x0000000008150000-0x0000000008151000-memory.dmp
    Filesize

    4KB