Analysis
-
max time kernel
89s -
max time network
53s -
platform
windows7_x64 -
resource
win7 -
submitted
09/07/2020, 11:47
Static task
static1
Behavioral task
behavioral1
Sample
2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe
Resource
win7
Behavioral task
behavioral2
Sample
2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe
Resource
win10v200430
General
-
Target
2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe
-
Size
579KB
-
MD5
9889f2b0030583cf27acc9cbfdf40dcf
-
SHA1
1695b6f0dcf2d881a28ea288da89ad2f11b6d846
-
SHA256
a4d4f50a2dff36ea8d3f92a832578a875c3f6a3ce227f1263114bf9dcbe9e335
-
SHA512
fdb0bd27229dc3be6605cf68ea60f4a646d398d41cf073b2be6ffc6f203d854204d2411f6df1d7a1090e38f45811ca7b10eb670cdffadf9c0480a467c77373f9
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
server03.imanila.ph - Port:
587 - Username:
[email protected] - Password:
sMh8K&LwfD2n
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/880-2-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/880-3-0x000000000044720E-mapping.dmp family_agenttesla behavioral1/memory/880-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/880-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1156 set thread context of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 880 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 880 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe Token: SeDebugPrivilege 880 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 880 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1156 wrote to memory of 1372 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 24 PID 1156 wrote to memory of 1372 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 24 PID 1156 wrote to memory of 1372 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 24 PID 1156 wrote to memory of 1372 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 24 PID 1156 wrote to memory of 1580 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 26 PID 1156 wrote to memory of 1580 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 26 PID 1156 wrote to memory of 1580 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 26 PID 1156 wrote to memory of 1580 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 26 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27 PID 1156 wrote to memory of 880 1156 2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe"C:\Users\Admin\AppData\Local\Temp\2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FXbQBKAgG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD171.tmp"2⤵
- Creates scheduled task(s)
PID:1372
-
-
C:\Users\Admin\AppData\Local\Temp\2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe"{path}"2⤵PID:1580
-
-
C:\Users\Admin\AppData\Local\Temp\2598_MSC_ NEW_ORDER13_11_2020_LE_,pdf.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:880
-