Analysis

  • max time kernel
    149s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 08:42

General

  • Target

    Purchase_Order_08_012_022_pdf.exe

  • Size

    974KB

  • MD5

    aa7a51b5493088a91c6f6f20115f7bf9

  • SHA1

    b243bbba75436ee6edb5b39c936d07c265c8ad39

  • SHA256

    5d5f5f1c9d0cd0dfefecbc7f99eaa86c6cdd58bda830bd8c7dcbd3d2ced7891f

  • SHA512

    8537b239f8fa76b7d3be8f53590281f4dc43e7470a8c840c266e1f46b569482c24c83a3c6df5bc74ce101deb08f0298f0fcc63e5ff0240bb4dac3057bd5859a9

  • SSDEEP

    12288:Scr2iN8Q0asStsHMBuiO+wHXm24OWSh7qk2ed75bMLByqzNMPtgURVrDJnR6haKs:Rr19fztpBu1+wcMhuk4LBI

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.huiijingco.com
  • Port:
    587
  • Username:
    m@huiijingco.com
  • Password:
    lNLUrZT2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:744
    • C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe"
      2⤵
        PID:2140
      • C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe"
        2⤵
          PID:916
        • C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\Purchase_Order_08_012_022_pdf.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:932

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/744-140-0x0000000004E40000-0x0000000005468000-memory.dmp
        Filesize

        6.2MB

      • memory/744-154-0x0000000007290000-0x0000000007326000-memory.dmp
        Filesize

        600KB

      • memory/744-149-0x0000000070670000-0x00000000706BC000-memory.dmp
        Filesize

        304KB

      • memory/744-155-0x0000000007240000-0x000000000724E000-memory.dmp
        Filesize

        56KB

      • memory/744-152-0x0000000007000000-0x000000000701A000-memory.dmp
        Filesize

        104KB

      • memory/744-137-0x0000000000000000-mapping.dmp
      • memory/744-153-0x0000000007080000-0x000000000708A000-memory.dmp
        Filesize

        40KB

      • memory/744-148-0x0000000006EB0000-0x0000000006EE2000-memory.dmp
        Filesize

        200KB

      • memory/744-156-0x0000000007350000-0x000000000736A000-memory.dmp
        Filesize

        104KB

      • memory/744-157-0x0000000007330000-0x0000000007338000-memory.dmp
        Filesize

        32KB

      • memory/744-139-0x00000000046D0000-0x0000000004706000-memory.dmp
        Filesize

        216KB

      • memory/744-151-0x00000000076B0000-0x0000000007D2A000-memory.dmp
        Filesize

        6.5MB

      • memory/744-150-0x00000000062C0000-0x00000000062DE000-memory.dmp
        Filesize

        120KB

      • memory/744-145-0x00000000054A0000-0x00000000054C2000-memory.dmp
        Filesize

        136KB

      • memory/744-146-0x0000000005540000-0x00000000055A6000-memory.dmp
        Filesize

        408KB

      • memory/744-147-0x0000000005CF0000-0x0000000005D0E000-memory.dmp
        Filesize

        120KB

      • memory/916-142-0x0000000000000000-mapping.dmp
      • memory/932-144-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/932-143-0x0000000000000000-mapping.dmp
      • memory/2140-141-0x0000000000000000-mapping.dmp
      • memory/2252-132-0x0000000000680000-0x000000000077A000-memory.dmp
        Filesize

        1000KB

      • memory/2252-138-0x00000000085E0000-0x0000000008646000-memory.dmp
        Filesize

        408KB

      • memory/2252-136-0x0000000005450000-0x00000000054EC000-memory.dmp
        Filesize

        624KB

      • memory/2252-135-0x0000000005110000-0x000000000511A000-memory.dmp
        Filesize

        40KB

      • memory/2252-134-0x0000000005120000-0x00000000051B2000-memory.dmp
        Filesize

        584KB

      • memory/2252-133-0x0000000005800000-0x0000000005DA4000-memory.dmp
        Filesize

        5.6MB