Analysis

  • max time kernel
    144s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    08-07-2020 11:34

General

  • Target

    Invoice approved.pdf.exe

  • Size

    676KB

  • MD5

    dec84f6b8adf05075f43025708c0ccaa

  • SHA1

    d8ed043b7b4057670dfbd7d7c8039fcb0f5de792

  • SHA256

    18a41b50c8885afe4978787aa8c44601134838f73f66e7edc520bad7d76bfad2

  • SHA512

    aaa3becc54d34d5ee1f884a527a1f73afbd774b72fc7d46106a87c4c08397447c3e2bae16275e5bc0b841ee332efd169fd12a9e4d021dbef086c69225e431cb9

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice approved.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice approved.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Users\Admin\AppData\Local\Temp\Invoice approved.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice approved.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2696-0-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/2696-1-0x00000000004A2610-mapping.dmp

  • memory/2696-2-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/2696-3-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/2696-4-0x0000000000790000-0x00000000007DC000-memory.dmp

    Filesize

    304KB

  • memory/2696-5-0x00000000007E2000-0x00000000007E3000-memory.dmp

    Filesize

    4KB