Analysis

  • max time kernel
    151s
  • max time network
    91s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 06:28

General

  • Target

    SC_(~0778965435~)pdf.exe

  • Size

    551KB

  • MD5

    2614cbdb6a53c1b379a52dfff91fabf4

  • SHA1

    9009006c54999dddcb8fd8715e9f01587cad13c3

  • SHA256

    e0b94624bef25e6b46b21cc3d05ac9582b04d1b2258aaff1d13fc3819079fb3f

  • SHA512

    1f5d48c2ecdfecabd04ccd1321e63a1a5ec1259496499f62f2c1f93239ca1fe329615c136bb488bf1424225bddb845eb5a758c0dd04be826d56d7bfe33713c91

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SC_(~0778965435~)pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\SC_(~0778965435~)pdf.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\SC_(~0778965435~)pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\SC_(~0778965435~)pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 508
        3⤵
          PID:816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\AppData\Local\Temp\1v352wo7.dll
      MD5

      52ec46bbf6b2388a0cfd7a18154874ce

      SHA1

      1bb4111231629e0d4834b347a8f144c7609ac3a2

      SHA256

      2d2eda8bb0767544a39b6629004faa02eb0fc319ec9786903072b725f5b84ad3

      SHA512

      63f5ce00631495e31aa8f6db450f5d3b70e7194ea49c3d863cc0f3b7c159a99746a791003ee9c00f117f29bdf187756c6d58587ec8c3d9644aaf7b719c45d524

    • \Users\Admin\AppData\Local\Temp\nsi713B.tmp\System.dll
      MD5

      fccff8cb7a1067e23fd2e2b63971a8e1

      SHA1

      30e2a9e137c1223a78a0f7b0bf96a1c361976d91

      SHA256

      6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

      SHA512

      f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

    • memory/528-2-0x0000000075D01000-0x0000000075D03000-memory.dmp
      Filesize

      8KB

    • memory/816-13-0x0000000000000000-mapping.dmp
    • memory/816-17-0x0000000001F20000-0x0000000001F21000-memory.dmp
      Filesize

      4KB

    • memory/816-15-0x0000000002390000-0x00000000023A1000-memory.dmp
      Filesize

      68KB

    • memory/816-14-0x0000000001FC0000-0x0000000001FD1000-memory.dmp
      Filesize

      68KB

    • memory/1852-10-0x0000000000762000-0x0000000000764000-memory.dmp
      Filesize

      8KB

    • memory/1852-12-0x0000000000768000-0x0000000000769000-memory.dmp
      Filesize

      4KB

    • memory/1852-8-0x0000000000760000-0x0000000000761000-memory.dmp
      Filesize

      4KB

    • memory/1852-9-0x0000000000761000-0x0000000000762000-memory.dmp
      Filesize

      4KB

    • memory/1852-11-0x0000000000767000-0x0000000000768000-memory.dmp
      Filesize

      4KB

    • memory/1852-7-0x0000000000400000-0x000000000044B000-memory.dmp
      Filesize

      300KB

    • memory/1852-5-0x000000000040188B-mapping.dmp