Analysis
-
max time kernel
114s -
max time network
118s -
platform
windows7_x64 -
resource
win7 -
submitted
16-07-2020 07:16
Static task
static1
Behavioral task
behavioral1
Sample
Specifications Tender Drawings and Technical Data.exe
Resource
win7
Behavioral task
behavioral2
Sample
Specifications Tender Drawings and Technical Data.exe
Resource
win10v200430
General
-
Target
Specifications Tender Drawings and Technical Data.exe
-
Size
562KB
-
MD5
a0ec117d9f39578098d4cc1ec074b363
-
SHA1
62149898908373e9796d7267a9ebe36e17cf9bd0
-
SHA256
ac096eae22a7f902793da67988ec4d86794135ce3375665343349f6b60755d88
-
SHA512
e19b084d9d5ee1c7793f1f73531b84ab4b5381de34ba7080177e4207d44b555362644d9b00017ca200e7b1fa33bbf00494ab706f174105344b5e58956eb72bc4
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.flowtech-eng.net - Port:
587 - Username:
[email protected] - Password:
RKZtqmQ*#1
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/672-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/672-5-0x000000000044728E-mapping.dmp family_agenttesla behavioral1/memory/672-6-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/672-7-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1124 set thread context of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 672 Specifications Tender Drawings and Technical Data.exe 672 Specifications Tender Drawings and Technical Data.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 672 Specifications Tender Drawings and Technical Data.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1124 wrote to memory of 1484 1124 Specifications Tender Drawings and Technical Data.exe 24 PID 1124 wrote to memory of 1484 1124 Specifications Tender Drawings and Technical Data.exe 24 PID 1124 wrote to memory of 1484 1124 Specifications Tender Drawings and Technical Data.exe 24 PID 1124 wrote to memory of 1484 1124 Specifications Tender Drawings and Technical Data.exe 24 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26 PID 1124 wrote to memory of 672 1124 Specifications Tender Drawings and Technical Data.exe 26
Processes
-
C:\Users\Admin\AppData\Local\Temp\Specifications Tender Drawings and Technical Data.exe"C:\Users\Admin\AppData\Local\Temp\Specifications Tender Drawings and Technical Data.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lEODXTG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5EF.tmp"2⤵
- Creates scheduled task(s)
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\Specifications Tender Drawings and Technical Data.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-