Analysis
-
max time kernel
244s -
max time network
244s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
28-01-2021 21:12
Static task
static1
Behavioral task
behavioral1
Sample
DEBIT NOTE pdf.exe
Resource
win10v20201028
General
-
Target
DEBIT NOTE pdf.exe
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
us2.smtp.mailhostbox.com - Port:
587 - Username:
[email protected] - Password:
12345@cashmonni
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/876-14-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/876-15-0x000000000043762E-mapping.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
DEBIT NOTE pdf.exedescription pid process target process PID 1404 set thread context of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
DEBIT NOTE pdf.exeDEBIT NOTE pdf.exepid process 1404 DEBIT NOTE pdf.exe 1404 DEBIT NOTE pdf.exe 876 DEBIT NOTE pdf.exe 876 DEBIT NOTE pdf.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
DEBIT NOTE pdf.exepid process 876 DEBIT NOTE pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
DEBIT NOTE pdf.exeDEBIT NOTE pdf.exedescription pid process Token: SeDebugPrivilege 1404 DEBIT NOTE pdf.exe Token: SeDebugPrivilege 876 DEBIT NOTE pdf.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
DEBIT NOTE pdf.exedescription pid process target process PID 1404 wrote to memory of 4068 1404 DEBIT NOTE pdf.exe schtasks.exe PID 1404 wrote to memory of 4068 1404 DEBIT NOTE pdf.exe schtasks.exe PID 1404 wrote to memory of 4068 1404 DEBIT NOTE pdf.exe schtasks.exe PID 1404 wrote to memory of 584 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 584 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 584 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe PID 1404 wrote to memory of 876 1404 DEBIT NOTE pdf.exe DEBIT NOTE pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DEBIT NOTE pdf.exe"C:\Users\Admin\AppData\Local\Temp\DEBIT NOTE pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pvfFeRZiRz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2403.tmp"2⤵
- Creates scheduled task(s)
PID:4068 -
C:\Users\Admin\AppData\Local\Temp\DEBIT NOTE pdf.exe"{path}"2⤵PID:584
-
C:\Users\Admin\AppData\Local\Temp\DEBIT NOTE pdf.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b4f7a6a57cb46d94b72410eb6a6d45a9
SHA169f3596ffa027202d391444b769ceea0ae14c5f7
SHA25623994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b
SHA512be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c
-
MD5
5ce2c13325c3d221b35e0a3bb0bbcbc6
SHA1e7f8b191f2e999f8e9d4bc97d99a87fa8cfcc903
SHA256e3968b225dd9af0f5977cae0a1e7761c8c9a1b84d9e935d929fce62afcbac166
SHA512103095d878b00e1ce46eff7081d330d66a9e6bdcfd4c292ddb79cd88c6c47611b22fc3a8dff57c89a8bb9c78217d0fc0064a7ada3bb5863ad2d44567db2353e8