Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 05:31

General

  • Target

    Urgent PO.pdf.exe

  • Size

    920KB

  • MD5

    c6e88afdd984ebbb05d56fe6c491cd2d

  • SHA1

    f89284ef042e2fc9d46f15ceb5f4340d3b1168a6

  • SHA256

    edd3a9064d9828a06d55be4ea729afe1847c1ea5190287469ee8ed2088c018b0

  • SHA512

    e65eb2204563e5adc959f5e33d68f56c3a6a59108c1d7f9ddecb7efbaadcaf14c7ff8f039ebc72c890651554b8c16670ce319a18ab4eaed8c22f83053eccb2f3

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Urgent PO.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Urgent PO.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\Urgent PO.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Urgent PO.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-0-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/1552-2-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/1552-3-0x0000000000400000-0x00000000004A4000-memory.dmp

    Filesize

    656KB

  • memory/1552-4-0x0000000000310000-0x000000000035C000-memory.dmp

    Filesize

    304KB

  • memory/1552-5-0x0000000001F92000-0x0000000001F93000-memory.dmp

    Filesize

    4KB

  • memory/1552-6-0x0000000000220000-0x0000000000266000-memory.dmp

    Filesize

    280KB