Analysis
-
max time kernel
101s -
max time network
119s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
29-01-2021 14:36
Static task
static1
Behavioral task
behavioral1
Sample
Over-due invoice_pdf.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Over-due invoice_pdf.exe
Resource
win10v20201028
General
-
Target
Over-due invoice_pdf.exe
-
Size
26KB
-
MD5
a6b0c18fb26a8c6eed21a2ceadb3bcb6
-
SHA1
8b419602ffe57720dde8617b9061f6876c8835a1
-
SHA256
41fc81a9ebcb9f6405555db22b71ca764939d1dbcf113e446418e3cb6d394184
-
SHA512
ed0bdfe0a0053ac02b40952af9a4bd63f5d3b5a5684e3a0c26d6f77c83c5d365f7a9b2e8ca3fe69e11c6dd84f51f3e0961ccdffcf62ed27e95915d8c63834f2e
Malware Config
Extracted
Protocol: smtp- Host:
mail.tpcdel.com - Port:
587 - Username:
[email protected] - Password:
EmlP@2018
Extracted
agenttesla
Protocol: smtp- Host:
mail.tpcdel.com - Port:
587 - Username:
[email protected] - Password:
EmlP@2018
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4280-10-0x0000000000400000-0x0000000000450000-memory.dmp family_agenttesla behavioral2/memory/4280-11-0x000000000044A95E-mapping.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Over-due invoice_pdf.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\ZozjABYW = "C:\\Users\\Admin\\AppData\\Roaming\\wPLpKMo\\UGxXf.exe" Over-due invoice_pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Over-due invoice_pdf.exedescription pid process target process PID 4800 set thread context of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Over-due invoice_pdf.exepid process 4280 Over-due invoice_pdf.exe 4280 Over-due invoice_pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Over-due invoice_pdf.exeOver-due invoice_pdf.exedescription pid process Token: SeDebugPrivilege 4800 Over-due invoice_pdf.exe Token: SeDebugPrivilege 4280 Over-due invoice_pdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Over-due invoice_pdf.exepid process 4280 Over-due invoice_pdf.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Over-due invoice_pdf.exedescription pid process target process PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe PID 4800 wrote to memory of 4280 4800 Over-due invoice_pdf.exe Over-due invoice_pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Over-due invoice_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Over-due invoice_pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Users\Admin\AppData\Local\Temp\Over-due invoice_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Over-due invoice_pdf.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4280