Analysis

  • max time kernel
    129s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 08:39

General

  • Target

    Order_0720PDF.exe

  • Size

    708KB

  • MD5

    bb74242d80d141d6314cf151c7db88db

  • SHA1

    ed713dd9f9d036801b328ce98d66f76bfee3e19a

  • SHA256

    7a6ca5fc154848fb338acb8c6ed9643b99d94df75a198133cf779353a84014b1

  • SHA512

    220c444d9f1fd136f9db6650a1796bcdd8285de17400e8286814d5d0754f6bdb69d472d8bc2be32c78211e185bde9b4257629ac085fee415af9da9bf4bdff18a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.solarcenter.ro/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    RSv%AL{k~wATNN@ossyguru@00998877

  • Protocol:
    ftp
  • Host:
    ftp://ftp.solarcenter.ro/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    RSv%AL{k~wATNN@ossyguru@00998877

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order_0720PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Order_0720PDF.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1544

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe

      MD5

      b58b926c3574d28d5b7fdd2ca3ec30d5

      SHA1

      d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

      SHA256

      6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

      SHA512

      b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe

      MD5

      b58b926c3574d28d5b7fdd2ca3ec30d5

      SHA1

      d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

      SHA256

      6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

      SHA512

      b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

    • \Users\Admin\AppData\Local\Temp\RegAsm.exe

      MD5

      b58b926c3574d28d5b7fdd2ca3ec30d5

      SHA1

      d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

      SHA256

      6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

      SHA512

      b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

    • \Users\Admin\AppData\Local\Temp\RegAsm.exe

      MD5

      b58b926c3574d28d5b7fdd2ca3ec30d5

      SHA1

      d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

      SHA256

      6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

      SHA512

      b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

    • memory/1544-11-0x0000000000000000-mapping.dmp

    • memory/1668-1-0x0000000000000000-0x0000000000000000-disk.dmp

    • memory/1840-4-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1840-5-0x000000000044C87E-mapping.dmp

    • memory/1840-7-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1840-8-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB