Analysis
-
max time kernel
120s -
max time network
112s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
21-07-2021 14:02
Static task
static1
Behavioral task
behavioral1
Sample
New PO 3112021 pdf.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
New PO 3112021 pdf.exe
Resource
win10v20210408
General
-
Target
New PO 3112021 pdf.exe
-
Size
1.1MB
-
MD5
9b1e8cf1b62804c4fdf40c97d4680c5b
-
SHA1
7ab69368a60fc7c0ab2895435b78a68044c05456
-
SHA256
04bc957b4a8ec5780077baf2e8960cddfcef204cad9eebee56efbc647658da7e
-
SHA512
d3d4f448a301a61b3977f2984a2ed084b4996acd9f51662c3eaef859c2096b6defbc644321fd783bf50fc30c15ffeb72fc24c92283fcc9116122ecafc5b59d25
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.esquiresweaters.com - Port:
587 - Username:
[email protected] - Password:
Esquire@#2078
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 3 IoCs
Processes:
resource yara_rule behavioral2/memory/1328-127-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/1328-128-0x000000000043766E-mapping.dmp family_agenttesla behavioral2/memory/1328-134-0x0000000005810000-0x0000000005D0E000-memory.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
New PO 3112021 pdf.exedescription pid process target process PID 3716 set thread context of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
New PO 3112021 pdf.exeNew PO 3112021 pdf.exepid process 3716 New PO 3112021 pdf.exe 1328 New PO 3112021 pdf.exe 1328 New PO 3112021 pdf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
New PO 3112021 pdf.exeNew PO 3112021 pdf.exedescription pid process Token: SeDebugPrivilege 3716 New PO 3112021 pdf.exe Token: SeDebugPrivilege 1328 New PO 3112021 pdf.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
New PO 3112021 pdf.exedescription pid process target process PID 3716 wrote to memory of 3968 3716 New PO 3112021 pdf.exe schtasks.exe PID 3716 wrote to memory of 3968 3716 New PO 3112021 pdf.exe schtasks.exe PID 3716 wrote to memory of 3968 3716 New PO 3112021 pdf.exe schtasks.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe PID 3716 wrote to memory of 1328 3716 New PO 3112021 pdf.exe New PO 3112021 pdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New PO 3112021 pdf.exe"C:\Users\Admin\AppData\Local\Temp\New PO 3112021 pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gUuwnHJxGO" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39CE.tmp"2⤵
- Creates scheduled task(s)
PID:3968
-
-
C:\Users\Admin\AppData\Local\Temp\New PO 3112021 pdf.exe"C:\Users\Admin\AppData\Local\Temp\New PO 3112021 pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
90acfd72f14a512712b1a7380c0faf60
SHA140ba4accb8faa75887e84fb8e38d598dc8cf0f12
SHA25620806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86
SHA51229dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9
-
MD5
84d3bbda2d5d6a95b38b855569d280e3
SHA11a12aa720f2ce5252d577dc76ccac7dac9483cea
SHA2568414ecfaa1fba5457b59c77047b8382e87ed09ee1bad2105031e9cf28fbbd1d9
SHA5127fbd1e423e4db13bd01bb353c0d078ab8cb8311835221ba66b6990dfc587932ea6787c74d208fcc659199a2fb0fbe61b94e4c3b43ea4f26ea051763d6505246d