Analysis

  • max time kernel
    91s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 20:59

General

  • Target

    HSBCSWIFT ADVICE_0069700S.PDF.exe

  • Size

    477KB

  • MD5

    29634a7b0e1022814f0d4f64f3d6fa3c

  • SHA1

    22aa028a4b6a6a937fe930eab37d7ffd5fedc03e

  • SHA256

    d0e7ded6fed46be56e045d2c9e6df6cc6e439b5ed8503a13e0296e953917a0a7

  • SHA512

    71346230a139376d3fc0f5f74ec13f95373549aea77ed003efd9cf4ceb6e10662f34a6ea7ef82cd8f961e010f893b7caa0252cd25d1f746fdb4f8bc2ecf55f0a

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    petersonhouston@yandex.com
  • Password:
    faith12AB

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBCSWIFT ADVICE_0069700S.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBCSWIFT ADVICE_0069700S.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:980

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/980-12-0x0000000000000000-mapping.dmp
    • memory/1712-5-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1712-6-0x000000000044CB6E-mapping.dmp
    • memory/1712-7-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1712-8-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1712-9-0x0000000073D40000-0x000000007442E000-memory.dmp
      Filesize

      6.9MB

    • memory/1756-0-0x0000000073D40000-0x000000007442E000-memory.dmp
      Filesize

      6.9MB

    • memory/1756-1-0x00000000001A0000-0x00000000001A1000-memory.dmp
      Filesize

      4KB

    • memory/1756-3-0x0000000000270000-0x000000000027F000-memory.dmp
      Filesize

      60KB

    • memory/1756-4-0x00000000006E0000-0x0000000000733000-memory.dmp
      Filesize

      332KB