Analysis

  • max time kernel
    130s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    02-12-2021 06:54

General

  • Target

    comprobante_79433161.pdf______________________________.exe

  • Size

    456KB

  • MD5

    01695780f415e0d1e9dc20c16dbb64d1

  • SHA1

    f44d0b77c9d88a1335f617f4f65d94e1036ef24b

  • SHA256

    d08be3f4b0e2532a51bb9fbf929d2d1e4ad9f3adae2c66ac70e4dfc3acc45aab

  • SHA512

    485b4dbc8c9e4750dfed944aecb93d5e5023efeb51872fe61a256e8aebbcab30bf753036feec7a0af18b48be8f7ce7b62f2b3fae7f95d4d793835d4212d065c8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.agenciaaros.com.py
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    icui4cu2@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\comprobante_79433161.pdf______________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\comprobante_79433161.pdf______________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\AppData\Local\Temp\comprobante_79433161.pdf______________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\comprobante_79433161.pdf______________________________.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\comprobante_79433161.pdf______________________________.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/2164-125-0x0000000009080000-0x0000000009081000-memory.dmp
    Filesize

    4KB

  • memory/2164-121-0x0000000007480000-0x0000000007481000-memory.dmp
    Filesize

    4KB

  • memory/2164-122-0x0000000007440000-0x0000000007441000-memory.dmp
    Filesize

    4KB

  • memory/2164-123-0x0000000004950000-0x0000000004957000-memory.dmp
    Filesize

    28KB

  • memory/2164-124-0x00000000073E0000-0x00000000078DE000-memory.dmp
    Filesize

    5.0MB

  • memory/2164-118-0x00000000006C0000-0x00000000006C1000-memory.dmp
    Filesize

    4KB

  • memory/2164-126-0x00000000098C0000-0x0000000009913000-memory.dmp
    Filesize

    332KB

  • memory/2164-120-0x00000000078E0000-0x00000000078E1000-memory.dmp
    Filesize

    4KB

  • memory/2960-127-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2960-128-0x0000000000436D7E-mapping.dmp
  • memory/2960-134-0x0000000005910000-0x0000000005E0E000-memory.dmp
    Filesize

    5.0MB

  • memory/2960-135-0x0000000005A10000-0x0000000005A11000-memory.dmp
    Filesize

    4KB

  • memory/2960-136-0x0000000006570000-0x0000000006571000-memory.dmp
    Filesize

    4KB