Analysis

  • max time kernel
    188s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 04:20

General

  • Target

    hesaphareketi000,pdf.exe

  • Size

    938KB

  • MD5

    1d77691991b358cddb9e88b28380b124

  • SHA1

    e815d27cdf5fde77c3ac60388408bb27304dc75a

  • SHA256

    a9892834c6f030fd7a292b213a39270e2fc991b6c9287fff73b540dd2b36e290

  • SHA512

    6660827d12b5e21f9116ea5cbf48e484e95c3fdc41969a3a9e78677c29c36768f8652656c126007814db8d27d242d7bc748ece8a26f179da24a57036048fdc0b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.slbdc-lk.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    finance2017

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs
  • AgentTesla Payload 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Modifies Installed Components in the registry 2 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hesaphareketi000,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\hesaphareketi000,pdf.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4720
    • \??\c:\users\admin\appdata\local\temp\hesaphareketi000,pdf.exe 
      c:\users\admin\appdata\local\temp\hesaphareketi000,pdf.exe 
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3336
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v app /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\app.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4100
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v app /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\app.exe"
          4⤵
          • Adds Run key to start application
          PID:4580
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\app.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\app.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2852
        • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
          "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2192
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 1304
          4⤵
          • Program crash
          PID:4616
    • C:\Users\Admin\AppData\Local\icsys.icn.exe
      C:\Users\Admin\AppData\Local\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4772
      • \??\c:\windows\system\explorer.exe
        c:\windows\system\explorer.exe
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4908
        • \??\c:\windows\system\spoolsv.exe
          c:\windows\system\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4528
          • \??\c:\windows\system\svchost.exe
            c:\windows\system\svchost.exe
            5⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4972
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:4700
            • C:\Windows\SysWOW64\at.exe
              at 07:57 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
              6⤵
                PID:4796
              • C:\Windows\SysWOW64\at.exe
                at 07:58 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                6⤵
                  PID:2280
                • C:\Windows\SysWOW64\at.exe
                  at 07:59 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                  6⤵
                    PID:5012
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2852 -ip 2852
          1⤵
            PID:3200

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Winlogon Helper DLL

          1
          T1004

          Hidden Files and Directories

          1
          T1158

          Registry Run Keys / Startup Folder

          2
          T1060

          Defense Evasion

          Modify Registry

          4
          T1112

          Hidden Files and Directories

          1
          T1158

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
            Filesize

            63KB

            MD5

            0d5df43af2916f47d00c1573797c1a13

            SHA1

            230ab5559e806574d26b4c20847c368ed55483b0

            SHA256

            c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

            SHA512

            f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

          • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
            Filesize

            63KB

            MD5

            0d5df43af2916f47d00c1573797c1a13

            SHA1

            230ab5559e806574d26b4c20847c368ed55483b0

            SHA256

            c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

            SHA512

            f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

          • C:\Users\Admin\AppData\Local\Temp\hesaphareketi000,pdf.exe 
            Filesize

            664KB

            MD5

            9ab7fad672f6817dfbf663c473a8602f

            SHA1

            a4330c7d5ce6c2c33c0c9546d0b79b54a0ff2f01

            SHA256

            05b3bbe8a204bb58b9e2bc0827c40df0479bf719a7a4e5d746efc5604f40338d

            SHA512

            1d3a4928e079c716116b84efb43e953bfa02def6525ac8fc45406297e3154b591395532803d0e1e4067be44cb7872f6be085bd3bab0ccf09f1d333132c18bc9c

          • C:\Users\Admin\AppData\Local\icsys.icn.exe
            Filesize

            274KB

            MD5

            dbc587269e5c08f455c321d4bc83ab04

            SHA1

            871b0f1f5f97b69b9433ead91b0a99c85f184acd

            SHA256

            6bf20ee6b02f3e9dc93b924a50f3af4f6104190a4bceda329e80ab7d397dd382

            SHA512

            be5779e5f751a921f4ea7d4eca9a97234ef174f16168dcb4fdf93c641e4d33616cc684ce0099e18a2e8e2381637f2d9d39f32c1e84f63b5fc545ed80bbc14004

          • C:\Users\Admin\AppData\Local\icsys.icn.exe
            Filesize

            274KB

            MD5

            dbc587269e5c08f455c321d4bc83ab04

            SHA1

            871b0f1f5f97b69b9433ead91b0a99c85f184acd

            SHA256

            6bf20ee6b02f3e9dc93b924a50f3af4f6104190a4bceda329e80ab7d397dd382

            SHA512

            be5779e5f751a921f4ea7d4eca9a97234ef174f16168dcb4fdf93c641e4d33616cc684ce0099e18a2e8e2381637f2d9d39f32c1e84f63b5fc545ed80bbc14004

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\app.exe
            Filesize

            664KB

            MD5

            9ab7fad672f6817dfbf663c473a8602f

            SHA1

            a4330c7d5ce6c2c33c0c9546d0b79b54a0ff2f01

            SHA256

            05b3bbe8a204bb58b9e2bc0827c40df0479bf719a7a4e5d746efc5604f40338d

            SHA512

            1d3a4928e079c716116b84efb43e953bfa02def6525ac8fc45406297e3154b591395532803d0e1e4067be44cb7872f6be085bd3bab0ccf09f1d333132c18bc9c

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\app.exe
            Filesize

            664KB

            MD5

            9ab7fad672f6817dfbf663c473a8602f

            SHA1

            a4330c7d5ce6c2c33c0c9546d0b79b54a0ff2f01

            SHA256

            05b3bbe8a204bb58b9e2bc0827c40df0479bf719a7a4e5d746efc5604f40338d

            SHA512

            1d3a4928e079c716116b84efb43e953bfa02def6525ac8fc45406297e3154b591395532803d0e1e4067be44cb7872f6be085bd3bab0ccf09f1d333132c18bc9c

          • C:\Users\Admin\AppData\Roaming\mrsys.exe
            Filesize

            274KB

            MD5

            70eee8f643d52d475ae1fa696b7f24dc

            SHA1

            55b983526cf05b79ceb8632530bc2a6b900aca6c

            SHA256

            ad87cf7a8526e50f2b08e8f152f81b573fb5cbf8b598437bc51972c107bb33e5

            SHA512

            5186d35bf6af9299e6e831b66fe6ba69e34bc298226bd17ff8bf711df645f2d920b77a0416cb880f3821681477f46b0889f04f82ded4ac76cccfff834064ecc6

          • C:\Windows\System\explorer.exe
            Filesize

            274KB

            MD5

            854ab8c4e3207df88f583433e3ed8bcc

            SHA1

            ca9d0c927c7147db5d7dd1c487a6c6f2027dfb4b

            SHA256

            9102c3a74275ad713eb7a45190b453a73a9685412cb9fdc857e106b20251e37c

            SHA512

            a6a74e32ef1c4fec673962870b083f078536840d195a988855d0c70ad2e0572ee5382346343e60ac77e1e19bf6e6e5041a0b5dc02859fe3c65b44ff9ff5cd298

          • C:\Windows\System\spoolsv.exe
            Filesize

            274KB

            MD5

            0480973ac1599e7102888e3fa0ac570f

            SHA1

            d0aad56d0afa2b42f0647849215049336124efa0

            SHA256

            2e943d739788011276022bcf72d923b79f42a1dba8a93c65df80d50f534822dc

            SHA512

            ada34855c81f882e06705fde18d1f8f54598d79b0ab832d2a635dfce920b4e3dd0405d75791cc99d5718e30713dad1bd558f32bf116bbe457d18c967d68b9ed4

          • C:\Windows\System\spoolsv.exe
            Filesize

            274KB

            MD5

            0480973ac1599e7102888e3fa0ac570f

            SHA1

            d0aad56d0afa2b42f0647849215049336124efa0

            SHA256

            2e943d739788011276022bcf72d923b79f42a1dba8a93c65df80d50f534822dc

            SHA512

            ada34855c81f882e06705fde18d1f8f54598d79b0ab832d2a635dfce920b4e3dd0405d75791cc99d5718e30713dad1bd558f32bf116bbe457d18c967d68b9ed4

          • C:\Windows\System\svchost.exe
            Filesize

            274KB

            MD5

            98699d7a42255f12419bac2898b8046a

            SHA1

            d216e81a005c30684e041809157ca327fc920a50

            SHA256

            76055bc3bde5fc00f2b1f6536a25829bbbf1c0e7f0118b7441dfd267df0379b4

            SHA512

            082191225031dd25b30a3e17ed9bf0d2f3c2488db9b9b8ee15077a3f97f74eb6c312c18f1f6bc35cdd79a2c9dcdbc3e30d6ab72ad7c515609adc032785c597eb

          • \??\c:\users\admin\appdata\local\temp\hesaphareketi000,pdf.exe 
            Filesize

            664KB

            MD5

            9ab7fad672f6817dfbf663c473a8602f

            SHA1

            a4330c7d5ce6c2c33c0c9546d0b79b54a0ff2f01

            SHA256

            05b3bbe8a204bb58b9e2bc0827c40df0479bf719a7a4e5d746efc5604f40338d

            SHA512

            1d3a4928e079c716116b84efb43e953bfa02def6525ac8fc45406297e3154b591395532803d0e1e4067be44cb7872f6be085bd3bab0ccf09f1d333132c18bc9c

          • \??\c:\windows\system\explorer.exe
            Filesize

            274KB

            MD5

            854ab8c4e3207df88f583433e3ed8bcc

            SHA1

            ca9d0c927c7147db5d7dd1c487a6c6f2027dfb4b

            SHA256

            9102c3a74275ad713eb7a45190b453a73a9685412cb9fdc857e106b20251e37c

            SHA512

            a6a74e32ef1c4fec673962870b083f078536840d195a988855d0c70ad2e0572ee5382346343e60ac77e1e19bf6e6e5041a0b5dc02859fe3c65b44ff9ff5cd298

          • \??\c:\windows\system\spoolsv.exe
            Filesize

            274KB

            MD5

            0480973ac1599e7102888e3fa0ac570f

            SHA1

            d0aad56d0afa2b42f0647849215049336124efa0

            SHA256

            2e943d739788011276022bcf72d923b79f42a1dba8a93c65df80d50f534822dc

            SHA512

            ada34855c81f882e06705fde18d1f8f54598d79b0ab832d2a635dfce920b4e3dd0405d75791cc99d5718e30713dad1bd558f32bf116bbe457d18c967d68b9ed4

          • \??\c:\windows\system\svchost.exe
            Filesize

            274KB

            MD5

            98699d7a42255f12419bac2898b8046a

            SHA1

            d216e81a005c30684e041809157ca327fc920a50

            SHA256

            76055bc3bde5fc00f2b1f6536a25829bbbf1c0e7f0118b7441dfd267df0379b4

            SHA512

            082191225031dd25b30a3e17ed9bf0d2f3c2488db9b9b8ee15077a3f97f74eb6c312c18f1f6bc35cdd79a2c9dcdbc3e30d6ab72ad7c515609adc032785c597eb

          • memory/2192-182-0x0000000000400000-0x000000000044C000-memory.dmp
            Filesize

            304KB

          • memory/2192-181-0x0000000000000000-mapping.dmp
          • memory/2192-185-0x0000000005220000-0x00000000052BC000-memory.dmp
            Filesize

            624KB

          • memory/2192-187-0x0000000005E20000-0x0000000005E86000-memory.dmp
            Filesize

            408KB

          • memory/2280-176-0x0000000000000000-mapping.dmp
          • memory/2852-177-0x0000000000000000-mapping.dmp
          • memory/3336-133-0x0000000000000000-mapping.dmp
          • memory/3336-136-0x0000000000210000-0x00000000002BC000-memory.dmp
            Filesize

            688KB

          • memory/3336-172-0x00000000059B0000-0x0000000005F54000-memory.dmp
            Filesize

            5.6MB

          • memory/3336-173-0x0000000005500000-0x0000000005592000-memory.dmp
            Filesize

            584KB

          • memory/4100-174-0x0000000000000000-mapping.dmp
          • memory/4528-149-0x0000000000000000-mapping.dmp
          • memory/4528-167-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4580-175-0x0000000000000000-mapping.dmp
          • memory/4700-166-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4700-161-0x0000000000000000-mapping.dmp
          • memory/4720-168-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4772-170-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4772-137-0x0000000000000000-mapping.dmp
          • memory/4796-169-0x0000000000000000-mapping.dmp
          • memory/4908-180-0x0000000000400000-0x000000000043E000-memory.dmp
            Filesize

            248KB

          • memory/4908-143-0x0000000000000000-mapping.dmp
          • memory/4972-155-0x0000000000000000-mapping.dmp
          • memory/5012-186-0x0000000000000000-mapping.dmp