Analysis

  • max time kernel
    154s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:16

General

  • Target

    169287394-75414-SANWVDDNETP0034-3.pdf.exe

  • Size

    513KB

  • MD5

    013b621a587c54486919ea4a2e448df4

  • SHA1

    470a66a9913a9db4923c0b1d6013378c515a0c66

  • SHA256

    acb0ce9651be7099082733999b4f29df902a494d9679c4a6352cac88ec5d0887

  • SHA512

    5858e08baaaa847c2c25f2a1c58b9b4e759f5f6e139c9e25dba92cb0f47c90e35f88ab07bb32c44caa1e90756b74ee79a8799787f9c2b16c7f1a3390682af515

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lasauceda.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sauceda2018Mx

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lasauceda.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sauceda2018Mx

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\169287394-75414-SANWVDDNETP0034-3.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\169287394-75414-SANWVDDNETP0034-3.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\169287394-75414-SANWVDDNETP0034-3.pdf.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:32

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/32-135-0x0000000000000000-mapping.dmp
  • memory/32-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/32-137-0x00000000066C0000-0x0000000006726000-memory.dmp
    Filesize

    408KB

  • memory/32-138-0x0000000006BE0000-0x0000000006C30000-memory.dmp
    Filesize

    320KB

  • memory/32-139-0x0000000001600000-0x000000000160A000-memory.dmp
    Filesize

    40KB

  • memory/2560-130-0x0000000000D50000-0x0000000000DD6000-memory.dmp
    Filesize

    536KB

  • memory/2560-131-0x0000000005C70000-0x0000000006214000-memory.dmp
    Filesize

    5.6MB

  • memory/2560-132-0x00000000057A0000-0x0000000005832000-memory.dmp
    Filesize

    584KB

  • memory/2560-133-0x00000000063B0000-0x0000000006536000-memory.dmp
    Filesize

    1.5MB

  • memory/2560-134-0x0000000006220000-0x00000000062BC000-memory.dmp
    Filesize

    624KB