Analysis

  • max time kernel
    114s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 20:14

General

  • Target

    Wire transfer.pdf.exe

  • Size

    742KB

  • MD5

    2bfbd236928a444f77a9fad633cb2bcc

  • SHA1

    0e179622c20d636f3e2e79d80e1af0c17f26bd84

  • SHA256

    461c2209ba38f790373f05c8bac84c4e0fc454d83cdf1f8d859d656a59567bb0

  • SHA512

    71478dd24ec790d8aca8c21639a03c293c41f20fb620b6c7b08076fb62e9ec6b46e8444a22cb636c5500d731f33ce8897d556f9b5ebe53422f1379457007f8f6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    kingmoney12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wire transfer.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Wire transfer.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\Wire transfer.pdf.exe
      "{path}"
      2⤵
        PID:1508
      • C:\Users\Admin\AppData\Local\Temp\Wire transfer.pdf.exe
        "{path}"
        2⤵
          PID:1708
        • C:\Users\Admin\AppData\Local\Temp\Wire transfer.pdf.exe
          "{path}"
          2⤵
            PID:1316
          • C:\Users\Admin\AppData\Local\Temp\Wire transfer.pdf.exe
            "{path}"
            2⤵
              PID:1804
            • C:\Users\Admin\AppData\Local\Temp\Wire transfer.pdf.exe
              "{path}"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1824

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1612-1-0x0000000000000000-0x0000000000000000-disk.dmp

          • memory/1824-2-0x0000000000400000-0x000000000044C000-memory.dmp

            Filesize

            304KB

          • memory/1824-3-0x0000000000446DDE-mapping.dmp

          • memory/1824-4-0x0000000000400000-0x000000000044C000-memory.dmp

            Filesize

            304KB

          • memory/1824-5-0x0000000000400000-0x000000000044C000-memory.dmp

            Filesize

            304KB