Analysis

  • max time kernel
    137s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    25-11-2021 16:38

General

  • Target

    Pago Transferencia.pdf.exe

  • Size

    489KB

  • MD5

    02bf0fc6d6fdc5aa692f136da966b62c

  • SHA1

    7ab36a1ea547408e9254428887b3a41a83e2c849

  • SHA256

    49121cf42d9ee0f820e76416c3bd0ea7f69036fde442ca8ad2a69737c50ac97e

  • SHA512

    2984aa3dbfbba599e3972831646f58015230268cd5ad2a468e0194804ab5132219a256efbfddfd2d3ee78b29b4dad0b8b67b79ec38bfba9919b3941e0dd4cd23

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.bhgautopartes.com
  • Port:
    587
  • Username:
    ugo@bhgautopartes.com
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pago Transferencia.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Pago Transferencia.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\Pago Transferencia.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Pago Transferencia.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-55-0x0000000000980000-0x0000000000981000-memory.dmp
    Filesize

    4KB

  • memory/1284-57-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
    Filesize

    4KB

  • memory/1284-58-0x00000000005E0000-0x00000000005E8000-memory.dmp
    Filesize

    32KB

  • memory/1284-59-0x0000000004ED5000-0x0000000004EE6000-memory.dmp
    Filesize

    68KB

  • memory/1284-60-0x0000000004FC0000-0x000000000502B000-memory.dmp
    Filesize

    428KB

  • memory/1816-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1816-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1816-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1816-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1816-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1816-66-0x0000000000436DCE-mapping.dmp
  • memory/1816-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1816-69-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB