Analysis
-
max time kernel
113s -
max time network
120s -
platform
windows7_x64 -
resource
win7 -
submitted
15-07-2020 07:13
Static task
static1
Behavioral task
behavioral1
Sample
MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe
Resource
win7
Behavioral task
behavioral2
Sample
MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe
Resource
win10v200430
General
-
Target
MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe
-
Size
1.3MB
-
MD5
7c827bdc7085004ed0c850556496fd5b
-
SHA1
9208c54d898bc5a28f7cd0dd434315681ce8e2ef
-
SHA256
c230f8806524febe04ac6856d1629d92b5c3513f601b3e39bac2c7f32c0ac4a4
-
SHA512
6a1bdd8ec34185d7f39a3a1b342ce75cd3395566c7c77054ce310d8d82b6708dd8cfe64303ea70565fe079afd10f29ba519c7a9b2603e2bf0eccd41e9c2e0433
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
iwuoha241@
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/1848-2-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1848-3-0x0000000000447ABE-mapping.dmp family_agenttesla behavioral1/memory/1848-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1848-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1131729243-447456001-3632642222-1000\Software\Microsoft\Windows\CurrentVersion\Run\DsWhv = "C:\\Users\\Admin\\AppData\\Roaming\\DsWhv\\DsWhv.exe" MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1516 set thread context of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 1848 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 1848 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe Token: SeDebugPrivilege 1848 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1516 wrote to memory of 1856 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 24 PID 1516 wrote to memory of 1856 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 24 PID 1516 wrote to memory of 1856 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 24 PID 1516 wrote to memory of 1856 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 24 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25 PID 1516 wrote to memory of 1848 1516 MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe 25
Processes
-
C:\Users\Admin\AppData\Local\Temp\MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe"C:\Users\Admin\AppData\Local\Temp\MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe"{path}"2⤵PID:1856
-
-
C:\Users\Admin\AppData\Local\Temp\MV AGRIA CALLING CHANGSHU AGENCY APPOINTMENT.bin.exe"{path}"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-