Analysis

  • max time kernel
    115s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:12

General

  • Target

    COTIZACIÓN_PDF_________________________________________.exe

  • Size

    739KB

  • MD5

    145e8aea36c9f86f59925db2ae4a83aa

  • SHA1

    55870f35ad72a0efeae1033e9dbe1f15e410b156

  • SHA256

    383aa57d77f1740e89407ecb7598d62776d05dd61b9d0c7a13e6b5db9294daea

  • SHA512

    e89d54f8e31893cade5ede23a63c0ab545b95d1f3880827bf6b4a21bab720ac5fb237d57d81aa9cd83ba80bf52c7f579e14eb0b359f9969109f59b210a70e8a8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.erneralduae.com
  • Port:
    587
  • Username:
    jerryforward@erneralduae.com
  • Password:
    nEV!EZo2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COTIZACIÓN_PDF_________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\COTIZACIÓN_PDF_________________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\COTIZACIÓN_PDF_________________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\COTIZACIÓN_PDF_________________________________________.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\COTIZACIÓN_PDF_________________________________________.exe.log
    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • memory/744-136-0x0000000000000000-mapping.dmp
  • memory/744-137-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/744-139-0x0000000005F00000-0x0000000005F66000-memory.dmp
    Filesize

    408KB

  • memory/744-140-0x0000000006660000-0x00000000066B0000-memory.dmp
    Filesize

    320KB

  • memory/920-130-0x0000000000E70000-0x0000000000F2E000-memory.dmp
    Filesize

    760KB

  • memory/920-131-0x0000000005880000-0x000000000591C000-memory.dmp
    Filesize

    624KB

  • memory/920-132-0x0000000005ED0000-0x0000000006474000-memory.dmp
    Filesize

    5.6MB

  • memory/920-133-0x00000000059C0000-0x0000000005A52000-memory.dmp
    Filesize

    584KB

  • memory/920-134-0x0000000005970000-0x000000000597A000-memory.dmp
    Filesize

    40KB

  • memory/920-135-0x0000000005C30000-0x0000000005C86000-memory.dmp
    Filesize

    344KB