Analysis

  • max time kernel
    125s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-10-2021 17:13

General

  • Target

    cotización.pdf____________________________.exe

  • Size

    508KB

  • MD5

    9e77f9f188f20ed23a6cdfa187bf4027

  • SHA1

    9ca8d757970f6aaa5b8d67236420baee01200153

  • SHA256

    5b61886f54aca9d9af806028350dc0bb70c8d3dae633700de8f4fae6a8d513fb

  • SHA512

    979e3d677770956405f584f9e7713ef759b8da340307ec1a709f309046313f228b7d6bef947f77c00e8d38ed99b177402ea73202f2480ee7d099dbbc0e36d077

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.alimentostolten.cl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cotización.pdf____________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\cotización.pdf____________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\cotización.pdf____________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\cotización.pdf____________________________.exe"
      2⤵
        PID:416
      • C:\Users\Admin\AppData\Local\Temp\cotización.pdf____________________________.exe
        "C:\Users\Admin\AppData\Local\Temp\cotización.pdf____________________________.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1168

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cotización.pdf____________________________.exe.log

      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/1168-124-0x0000000000400000-0x000000000043C000-memory.dmp

      Filesize

      240KB

    • memory/1168-133-0x0000000005A10000-0x0000000005A11000-memory.dmp

      Filesize

      4KB

    • memory/1168-132-0x0000000004E90000-0x0000000004E91000-memory.dmp

      Filesize

      4KB

    • memory/1168-131-0x0000000004D80000-0x0000000004D81000-memory.dmp

      Filesize

      4KB

    • memory/1168-125-0x0000000000436D3E-mapping.dmp

    • memory/2684-119-0x0000000007A80000-0x0000000007F7E000-memory.dmp

      Filesize

      5.0MB

    • memory/2684-123-0x000000000B050000-0x000000000B0A8000-memory.dmp

      Filesize

      352KB

    • memory/2684-122-0x000000000B0F0000-0x000000000B0F1000-memory.dmp

      Filesize

      4KB

    • memory/2684-121-0x0000000009810000-0x0000000009818000-memory.dmp

      Filesize

      32KB

    • memory/2684-120-0x0000000007AF0000-0x0000000007AF1000-memory.dmp

      Filesize

      4KB

    • memory/2684-115-0x0000000000D50000-0x0000000000D51000-memory.dmp

      Filesize

      4KB

    • memory/2684-118-0x0000000007B20000-0x0000000007B21000-memory.dmp

      Filesize

      4KB

    • memory/2684-117-0x0000000007F80000-0x0000000007F81000-memory.dmp

      Filesize

      4KB