Analysis

  • max time kernel
    143s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:18

General

  • Target

    80120-DB000372 DATA-SHEET.PDF.exe

  • Size

    419KB

  • MD5

    4b5d862141ef73fa863e0d4efaf9325f

  • SHA1

    014bc77d51c332e3d4dd584a6d9083dd20001079

  • SHA256

    4625689b86b6899465896135d652868b259732b5a82b0645959384c66a35428a

  • SHA512

    36e6eec475ca3d82e1430d9ade252a0e867f68e0717bc0581126151f734f8f4ad226f9f13037b5e85e9a5022ee08e7b950c6ed9de1aabd8dd54b0abd01383678

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aquariuslogistics.com
  • Port:
    587
  • Username:
    ajay@aquariuslogistics.com
  • Password:
    AQL@2019#$

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80120-DB000372 DATA-SHEET.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\80120-DB000372 DATA-SHEET.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ULIpyruwsyj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp35C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1672
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2012
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1572

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp35C.tmp
    Filesize

    1KB

    MD5

    d4bdb8ff32c491608bd25b88b1eac24b

    SHA1

    b386dcf5a1ffdbd026e60b9ac929b4e03691a398

    SHA256

    cea44e62cdd652916dff85e49c7a51b8a4834efadc7f375c4e8e65843372e727

    SHA512

    75ead65e83cb4a05d6e19b3aed7f017c3a5b804c3c2ca1eb14c189b8ebb1b6c900f7cfd4d929d2693bdcf55b13e91eb544ca43c1daff990434ccf62b038cd316

  • memory/1528-55-0x0000000075391000-0x0000000075393000-memory.dmp
    Filesize

    8KB

  • memory/1528-56-0x0000000000480000-0x0000000000490000-memory.dmp
    Filesize

    64KB

  • memory/1528-57-0x0000000000D10000-0x0000000000D64000-memory.dmp
    Filesize

    336KB

  • memory/1528-54-0x0000000001180000-0x00000000011F0000-memory.dmp
    Filesize

    448KB

  • memory/1572-72-0x0000000000000000-mapping.dmp
  • memory/1672-58-0x0000000000000000-mapping.dmp
  • memory/2012-60-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2012-63-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2012-64-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2012-65-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2012-66-0x000000000044833E-mapping.dmp
  • memory/2012-68-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2012-70-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/2012-61-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB