Analysis

  • max time kernel
    148s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:59

General

  • Target

    Payment Advice_pdf.exe

  • Size

    731KB

  • MD5

    acdf61b83e2097c02aa579b8ca83d26b

  • SHA1

    7aee028120be4be9df824f2d90329cbd0cf72578

  • SHA256

    68fc1b87f19de1765e5dab39ebabef62e2acf44a61942918016dad9513e8b910

  • SHA512

    e2925b2c72fb78c3e654cc882fcf6ecaa9e692b1387d11867e05f32e666f21c7ac83d3e718429c9e6080d105f947ec56d4eb21774bde9eba9651b22f8e4a386e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mahandor.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mik3$mill10n

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.mahandor.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Mik3$mill10n

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Advice_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Advice_pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GLKtabpmHwo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA47D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1440
    • C:\Users\Admin\AppData\Local\Temp\Payment Advice_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Advice_pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3984

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Payment Advice_pdf.exe.log

    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • C:\Users\Admin\AppData\Local\Temp\tmpA47D.tmp

    Filesize

    1KB

    MD5

    f8c6f2b6dd840b373d8a5bca5bd44ea9

    SHA1

    f1098e22e9d43df37150d19bbae4e656c7b70bf4

    SHA256

    632248e41bfe0acda56398073100e773a54d2462f434ee6b805bbd1f10968217

    SHA512

    13d480d2b5ed44d66af33be79728fb72e2c9600ebc6a4d2a1210dbf36b7890d109dd1970b66f5377573e779bd02207e930862b49c598f951150800b1523ee50e

  • memory/1440-136-0x0000000000000000-mapping.dmp

  • memory/2844-133-0x0000000005960000-0x00000000059F2000-memory.dmp

    Filesize

    584KB

  • memory/2844-134-0x0000000005830000-0x000000000583A000-memory.dmp

    Filesize

    40KB

  • memory/2844-135-0x0000000005AF0000-0x0000000005B46000-memory.dmp

    Filesize

    344KB

  • memory/2844-130-0x0000000000DE0000-0x0000000000E9E000-memory.dmp

    Filesize

    760KB

  • memory/2844-132-0x0000000005F10000-0x00000000064B4000-memory.dmp

    Filesize

    5.6MB

  • memory/2844-131-0x00000000058C0000-0x000000000595C000-memory.dmp

    Filesize

    624KB

  • memory/3984-138-0x0000000000000000-mapping.dmp

  • memory/3984-139-0x0000000000400000-0x0000000000466000-memory.dmp

    Filesize

    408KB

  • memory/3984-141-0x0000000006150000-0x00000000061B6000-memory.dmp

    Filesize

    408KB

  • memory/3984-142-0x0000000006870000-0x00000000068C0000-memory.dmp

    Filesize

    320KB