Analysis

  • max time kernel
    168s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 07:24

General

  • Target

    BANK ACCOUNT DETAILS ATTACHED (wrong ) pdf.exe

  • Size

    717KB

  • MD5

    d82a7a301463ac0bf19630aadcfa16c6

  • SHA1

    deb2dbb58b6ecfb25cc68c96a1bcfffff34b1bcb

  • SHA256

    062ee3b51efe7baf8428abbd041c7f4dcaa8e59c5707505c144f8dbd92dc68c5

  • SHA512

    735dacc4993f641790aa9d741c6f4a6b1201f9fe124658c05bb4dcd07d6cd11e9a0e8b6777e55207aacdb3a24b5a2c67e4a6ab5e455f1cb5f941f7ca2f55862f

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asplparts.com
  • Port:
    587
  • Username:
    sales@asplparts.com
  • Password:
    f3nu6R4lH

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK ACCOUNT DETAILS ATTACHED (wrong ) pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK ACCOUNT DETAILS ATTACHED (wrong ) pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\stcKlGt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA62.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1176
    • C:\Users\Admin\AppData\Local\Temp\BANK ACCOUNT DETAILS ATTACHED (wrong ) pdf.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCA62.tmp
    Filesize

    1KB

    MD5

    0e0ceb0f101517f4496305be0156f585

    SHA1

    69994c9cbdd6f41f45cd4f1042c3f761ced9a3a0

    SHA256

    6b4b8515fb2761a5a1b9df9113f6a1326d31f0b0c8c92a671036b70c8be9c407

    SHA512

    bab04027c9782a65b5df6d35d07456d4da33637811e6c32a19aee26e343323b80b7becdb1d86e98a088d5523c854ae08ef97c4d377f647b4431af8327055908e

  • memory/1176-58-0x0000000000000000-mapping.dmp
  • memory/1528-54-0x0000000000980000-0x0000000000A3C000-memory.dmp
    Filesize

    752KB

  • memory/1528-55-0x0000000000860000-0x00000000008D2000-memory.dmp
    Filesize

    456KB

  • memory/1528-56-0x0000000000440000-0x0000000000454000-memory.dmp
    Filesize

    80KB

  • memory/1528-57-0x00000000044B0000-0x0000000004508000-memory.dmp
    Filesize

    352KB

  • memory/1812-60-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1812-61-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1812-63-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1812-64-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1812-65-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1812-66-0x000000000044C88E-mapping.dmp
  • memory/1812-68-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1812-70-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1812-71-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB