Analysis

  • max time kernel
    73s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:31

General

  • Target

    Invoice from PALLET LOGISTICS LIMITED.exe

  • Size

    721KB

  • MD5

    eae8e5a45d1688ca31bb5e43c3364163

  • SHA1

    76c9c6b9f7eb715d97af1323551995f11068d8a6

  • SHA256

    47ec39cfdf321c1631729979555d963b9cb54cacf54bd5773d5113552afb5899

  • SHA512

    59920f41a70f4948600e4ecdf62ad55937c026957d72964159d3ac35173226b1353f46d849db9e631cd0eb5ea41b77f11840197b8a5e115877f5eb119b7458ae

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scandinavian-collection.com
  • Port:
    587
  • Username:
    may@scandinavian-collection.com
  • Password:
    kR6d.DFet#7w

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • rezer0 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice from PALLET LOGISTICS LIMITED.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice from PALLET LOGISTICS LIMITED.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PgyGARYqDB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp47F8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1072
    • C:\Users\Admin\AppData\Local\Temp\Invoice from PALLET LOGISTICS LIMITED.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
        3⤵
        • Modifies registry key
        PID:1928
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1776

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp47F8.tmp
      MD5

      4493d7c9d5e3156777d5b9887ddad7a9

      SHA1

      8b95170e86f9c8255528f2458de508a0b89c0829

      SHA256

      233b16e7616d75a10749d667289fc8bbe9d2d32757f4f2103129e801eade51c2

      SHA512

      01f5f5e905eaf71ec5aeb31723215159dfed09b5af98820028e37974c58c3b080f447f96c94d8db142aa540bed763a15c949f9b331a472e6f83be5a3bafe9aa5

    • memory/1072-341-0x0000000000000000-mapping.dmp
    • memory/1108-344-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1108-345-0x000000000044CF3E-mapping.dmp
    • memory/1108-346-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1108-348-0x0000000073980000-0x000000007406E000-memory.dmp
      Filesize

      6.9MB

    • memory/1108-347-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1776-352-0x0000000000000000-mapping.dmp
    • memory/1808-170-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-130-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-8-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-10-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-12-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-14-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-16-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-18-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-20-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-22-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-24-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-26-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-28-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-30-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-32-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-34-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-36-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-38-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-40-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-42-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-44-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-46-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-48-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-50-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-52-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-54-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-56-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-70-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-72-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-74-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-76-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-78-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-80-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-82-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-84-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-86-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-88-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-90-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-92-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-94-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-96-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-98-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-100-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-102-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-104-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-180-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-108-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-110-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-112-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-114-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-116-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-118-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-120-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-122-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-124-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-126-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-128-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-182-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-132-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-134-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-136-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-138-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-140-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-142-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-144-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-146-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-148-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-150-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-152-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-154-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-156-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-158-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-160-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-162-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-164-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-166-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-168-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-172-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-4-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-174-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-176-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-178-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-106-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-6-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-278-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-186-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-188-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-190-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-192-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-194-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-196-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-198-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-200-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-202-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-204-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-206-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-208-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-210-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-212-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-214-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-216-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-218-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-220-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-222-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-224-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-226-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-228-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-230-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-232-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-234-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-236-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-238-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-240-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-242-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-244-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-246-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-248-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-250-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-252-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-254-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-256-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-258-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-260-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-262-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-264-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-266-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-268-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-270-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-272-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-274-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-276-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-184-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-280-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-282-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-284-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-286-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-288-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-290-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-292-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-294-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-296-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-298-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-300-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-302-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-304-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-306-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-308-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-310-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-312-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-314-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-316-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-318-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-320-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-322-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-324-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-326-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-328-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-330-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-3-0x0000000000B20000-0x0000000000B7D000-memory.dmp
      Filesize

      372KB

    • memory/1808-1-0x0000000001050000-0x0000000001051000-memory.dmp
      Filesize

      4KB

    • memory/1808-332-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-334-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-336-0x00000000008F0000-0x0000000000901000-memory.dmp
      Filesize

      68KB

    • memory/1808-338-0x0000000000510000-0x0000000000513000-memory.dmp
      Filesize

      12KB

    • memory/1808-339-0x0000000005910000-0x0000000005963000-memory.dmp
      Filesize

      332KB

    • memory/1808-0-0x0000000073980000-0x000000007406E000-memory.dmp
      Filesize

      6.9MB

    • memory/1928-351-0x0000000000000000-mapping.dmp