Analysis

  • max time kernel
    64s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    10-07-2020 03:22

General

  • Target

    Amotec NEW ORDER NO.13736-20-send quotationPDF.exe

  • Size

    794KB

  • MD5

    950106c7cdbb0d4bf825b1257e210574

  • SHA1

    0ae00105ebf4903f9574f389485099bb862508bb

  • SHA256

    e53ac115afc84ba420fa56287a73f4f59ad1c4eaafaf845f523d9d86418750e9

  • SHA512

    4743764dc239876ebe23e9aeb525f3e83fa4a67e2ea0eb25e2aa25ae93a6956bbc26f5295ba2c099174d7dfdba4999337a0cadc7d7d84cbe8b9838fcbfe55b34

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.suncurepelletmill.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2013pellet

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.suncurepelletmill.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    2013pellet

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Amotec NEW ORDER NO.13736-20-send quotationPDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Amotec NEW ORDER NO.13736-20-send quotationPDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Drops startup file
      PID:2236
    • C:\Users\Admin\AppData\Local\Temp\Amotec NEW ORDER NO.13736-20-send quotationPDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Amotec NEW ORDER NO.13736-20-send quotationPDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4028

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-0-0x0000000000000000-mapping.dmp
  • memory/4028-2-0x00000000004A2730-mapping.dmp
  • memory/4028-1-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/4028-3-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/4028-4-0x0000000000400000-0x00000000004A4000-memory.dmp
    Filesize

    656KB

  • memory/4028-5-0x0000000002190000-0x00000000021DC000-memory.dmp
    Filesize

    304KB

  • memory/4028-6-0x0000000002132000-0x0000000002133000-memory.dmp
    Filesize

    4KB