Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 20:05

General

  • Target

    COMPROBA.BAT.exe

  • Size

    735KB

  • MD5

    82e1d03d8c42186ee9816ebbb7a71e78

  • SHA1

    a363c459629fca6487c6f2b8265ff2cbb016d628

  • SHA256

    5e1daf38670154cb7700b046673255609c6b7ff7e8c518e4186d86403d3ab713

  • SHA512

    5af977aabf13f1ee37dcbcdeab72b21e05300604557f937650ec48f1f6e104fdeede56f3ea7a52c30d7a60e8f31046c0ae6debaa5b2d173af8f1e1a7f88355fc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mudanzasdistintas.com.ar
  • Port:
    587
  • Username:
    droid@mudanzasdistintas.com.ar
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\COMPROBA.BAT.exe
    "C:\Users\Admin\AppData\Local\Temp\COMPROBA.BAT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\COMPROBA.BAT.exe
      "C:\Users\Admin\AppData\Local\Temp\COMPROBA.BAT.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1828

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1736-55-0x0000000001350000-0x0000000001351000-memory.dmp
    Filesize

    4KB

  • memory/1736-57-0x0000000007390000-0x0000000007391000-memory.dmp
    Filesize

    4KB

  • memory/1736-58-0x00000000004B0000-0x00000000004B7000-memory.dmp
    Filesize

    28KB

  • memory/1736-59-0x0000000004AE0000-0x0000000004B37000-memory.dmp
    Filesize

    348KB

  • memory/1828-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1828-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1828-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1828-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1828-65-0x0000000000436DCE-mapping.dmp
  • memory/1828-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1828-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1828-68-0x0000000004C60000-0x0000000004C61000-memory.dmp
    Filesize

    4KB