Analysis

  • max time kernel
    91s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 14:30

General

  • Target

    payment copy.pdf.exe

  • Size

    840KB

  • MD5

    49631f7e8db0fdb354ffc6802a2775be

  • SHA1

    2edf57d41cb0abcc740f6bed2e12ef8e7e4aa255

  • SHA256

    08d1ba78580736780e23563d6a5bb870da832e7d25683c987553b1560ae70007

  • SHA512

    064c9c4d09e29f18bb4062445e36c62f140c39c41e90d39ad88a9f063a599a84c9023a0f8f8cbac2c149ba247a1699d6e7956c5903c7379bd752cb9249c62d54

  • SSDEEP

    12288:scZY7ky5FMMqYRClR0Ba8j3Xc/gw4ytT4dmwNMjma/gKZ/nXt7virmWhlGLaQYI:H67TMMqYEl8hcB4ypFwN2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qfxJDQT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2448
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qfxJDQT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA400.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3996
    • C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe"
      2⤵
        PID:1240
      • C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe"
        2⤵
          PID:2388
        • C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\payment copy.pdf.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:4388

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\payment copy.pdf.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Temp\tmpA400.tmp
        Filesize

        1KB

        MD5

        1bdf3105e1111c31b5f4615010a5feae

        SHA1

        f60255fe864fbb4b118fd5e2f2a7da79dcb3dac1

        SHA256

        b3cc54ad846b89b0c5d9c2365cf6d17f495e282f9afb26f0c92c34124adf61dd

        SHA512

        434efcc7e931f308276d2ff7386fe8822b30e54698809fafd0b8e70fa7afc949a4c4f27236a21ae990dc4c85da2d668fcd538f2300241ad24415f39b92051daf

      • memory/1240-142-0x0000000000000000-mapping.dmp
      • memory/1588-133-0x0000000005A80000-0x0000000006024000-memory.dmp
        Filesize

        5.6MB

      • memory/1588-134-0x00000000054D0000-0x0000000005562000-memory.dmp
        Filesize

        584KB

      • memory/1588-135-0x0000000005670000-0x000000000567A000-memory.dmp
        Filesize

        40KB

      • memory/1588-136-0x0000000007EB0000-0x0000000007F4C000-memory.dmp
        Filesize

        624KB

      • memory/1588-132-0x0000000000A70000-0x0000000000B48000-memory.dmp
        Filesize

        864KB

      • memory/2388-143-0x0000000000000000-mapping.dmp
      • memory/2448-139-0x0000000002B20000-0x0000000002B56000-memory.dmp
        Filesize

        216KB

      • memory/2448-152-0x0000000070150000-0x000000007019C000-memory.dmp
        Filesize

        304KB

      • memory/2448-161-0x00000000079D0000-0x00000000079D8000-memory.dmp
        Filesize

        32KB

      • memory/2448-160-0x0000000007AA0000-0x0000000007ABA000-memory.dmp
        Filesize

        104KB

      • memory/2448-159-0x0000000007980000-0x000000000798E000-memory.dmp
        Filesize

        56KB

      • memory/2448-137-0x0000000000000000-mapping.dmp
      • memory/2448-147-0x0000000005480000-0x00000000054A2000-memory.dmp
        Filesize

        136KB

      • memory/2448-148-0x0000000005620000-0x0000000005686000-memory.dmp
        Filesize

        408KB

      • memory/2448-149-0x0000000005D00000-0x0000000005D66000-memory.dmp
        Filesize

        408KB

      • memory/2448-150-0x0000000006440000-0x000000000645E000-memory.dmp
        Filesize

        120KB

      • memory/2448-151-0x0000000006A30000-0x0000000006A62000-memory.dmp
        Filesize

        200KB

      • memory/2448-141-0x00000000056D0000-0x0000000005CF8000-memory.dmp
        Filesize

        6.2MB

      • memory/2448-153-0x00000000069D0000-0x00000000069EE000-memory.dmp
        Filesize

        120KB

      • memory/2448-154-0x0000000007D90000-0x000000000840A000-memory.dmp
        Filesize

        6.5MB

      • memory/2448-155-0x0000000007740000-0x000000000775A000-memory.dmp
        Filesize

        104KB

      • memory/2448-156-0x00000000077B0000-0x00000000077BA000-memory.dmp
        Filesize

        40KB

      • memory/2448-157-0x00000000079E0000-0x0000000007A76000-memory.dmp
        Filesize

        600KB

      • memory/3996-138-0x0000000000000000-mapping.dmp
      • memory/4388-158-0x0000000006C00000-0x0000000006C50000-memory.dmp
        Filesize

        320KB

      • memory/4388-145-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/4388-144-0x0000000000000000-mapping.dmp