Analysis

  • max time kernel
    151s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:46

General

  • Target

    Tax_Notification_6900449581.pdf.exe

  • Size

    4.2MB

  • MD5

    3e825c82323f71df05b323b0760e2697

  • SHA1

    f9635ae2cbc1f389fd507159158a81e42dbee13e

  • SHA256

    efe9be78a8da440c576162c8bd5498972ec6134b4276c05acb6a3b060a4013bb

  • SHA512

    9e4f364b16f6353eff8841e60fbfa1e01cef93443c2e7a159cb34b2d0070fe59b225b5fa4ff30dd6bbc94547533dc58f62679d2a6920900fcebd26e30ac42470

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chizzy25@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tax_Notification_6900449581.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Tax_Notification_6900449581.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v deersfsghrtuf /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\trtsytyerwcgjt.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:708
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v deersfsghrtuf /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\trtsytyerwcgjt.exe"
        3⤵
        • Adds Run key to start application
        PID:2216
    • C:\Users\Admin\AppData\Roaming\trtsytyerwcgjt.exe
      "C:\Users\Admin\AppData\Roaming\trtsytyerwcgjt.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    Filesize

    42KB

    MD5

    9827ff3cdf4b83f9c86354606736ca9c

    SHA1

    e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723

    SHA256

    c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a

    SHA512

    8261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579

  • C:\Users\Admin\AppData\Roaming\trtsytyerwcgjt.exe
    Filesize

    4.2MB

    MD5

    3e825c82323f71df05b323b0760e2697

    SHA1

    f9635ae2cbc1f389fd507159158a81e42dbee13e

    SHA256

    efe9be78a8da440c576162c8bd5498972ec6134b4276c05acb6a3b060a4013bb

    SHA512

    9e4f364b16f6353eff8841e60fbfa1e01cef93443c2e7a159cb34b2d0070fe59b225b5fa4ff30dd6bbc94547533dc58f62679d2a6920900fcebd26e30ac42470

  • C:\Users\Admin\AppData\Roaming\trtsytyerwcgjt.exe
    Filesize

    4.2MB

    MD5

    3e825c82323f71df05b323b0760e2697

    SHA1

    f9635ae2cbc1f389fd507159158a81e42dbee13e

    SHA256

    efe9be78a8da440c576162c8bd5498972ec6134b4276c05acb6a3b060a4013bb

    SHA512

    9e4f364b16f6353eff8841e60fbfa1e01cef93443c2e7a159cb34b2d0070fe59b225b5fa4ff30dd6bbc94547533dc58f62679d2a6920900fcebd26e30ac42470

  • memory/708-134-0x0000000000000000-mapping.dmp
  • memory/1464-131-0x0000000005ED0000-0x0000000006474000-memory.dmp
    Filesize

    5.6MB

  • memory/1464-132-0x0000000005A20000-0x0000000005AB2000-memory.dmp
    Filesize

    584KB

  • memory/1464-133-0x0000000005E40000-0x0000000005E84000-memory.dmp
    Filesize

    272KB

  • memory/1464-130-0x0000000000470000-0x000000000089E000-memory.dmp
    Filesize

    4.2MB

  • memory/1472-136-0x0000000000000000-mapping.dmp
  • memory/2216-135-0x0000000000000000-mapping.dmp
  • memory/3908-140-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3908-139-0x0000000000000000-mapping.dmp
  • memory/3908-143-0x0000000005390000-0x000000000542C000-memory.dmp
    Filesize

    624KB

  • memory/3908-144-0x0000000006020000-0x0000000006086000-memory.dmp
    Filesize

    408KB