Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:27

General

  • Target

    Factura_PDF.exe

  • Size

    584KB

  • MD5

    e26e602e61a75c0e38fdf5bff1b109d0

  • SHA1

    527c107ae874c9ca34396b30e1f0cbd263e4a20d

  • SHA256

    238bdecceff568c7d9d8e80e466cb9ba2df600bd47e24e4c69b75cbe7104bf18

  • SHA512

    37b3ffb19ad971d218e5b6a0cc9d58bb2c12dbdb94e5dbca956e086b92764aac6a46118c2cc7edc623f6b3cd8b51d8edd31a5a0cd26c3d799fdd24847e81b57f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lasauceda.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sauceda2018Mx

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lasauceda.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sauceda2018Mx

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4100
    • C:\Users\Admin\AppData\Local\Temp\Factura_PDF.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3096

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Factura_PDF.exe.log
    Filesize

    611B

    MD5

    e09032fb626c6c1d10e2ab27b0278463

    SHA1

    a26ea328ef81ab53a9883f7b9c7d3998883eaf47

    SHA256

    1b834fc0faded24ae9665629c739742a2614784d62f96f9f982a6c678e916147

    SHA512

    2c341b371103d67fb0bd1e49a4a07b3037e3a304b914446c103de43f87370d584e666f0b93e2c28c776188e975cd95855bb3a1bc4ddbcac89acd62ec46cb5e35

  • memory/3096-133-0x0000000000000000-mapping.dmp
  • memory/3096-134-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3096-136-0x0000000005820000-0x0000000005DC4000-memory.dmp
    Filesize

    5.6MB

  • memory/3096-137-0x0000000006010000-0x0000000006076000-memory.dmp
    Filesize

    408KB

  • memory/3096-138-0x0000000006750000-0x00000000067A0000-memory.dmp
    Filesize

    320KB

  • memory/3096-139-0x0000000006610000-0x000000000661A000-memory.dmp
    Filesize

    40KB

  • memory/4100-130-0x00000000005A0000-0x0000000000638000-memory.dmp
    Filesize

    608KB

  • memory/4100-131-0x0000000004F90000-0x000000000502C000-memory.dmp
    Filesize

    624KB

  • memory/4100-132-0x00000000051D0000-0x0000000005262000-memory.dmp
    Filesize

    584KB