Resubmissions

27/12/2022, 14:34

221227-rxqn8afa54 10

27/12/2022, 14:34

221227-rxfh9afa52 10

25/12/2022, 11:46

221225-nxcwksee8w 10

Analysis

  • max time kernel
    81s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25/12/2022, 11:46

General

  • Target

    HSBC_Swift_Copy.pdf.exe

  • Size

    1001KB

  • MD5

    ce3718f0a5cd81530496e4724857b0cb

  • SHA1

    17aca36e82674bd55a48684acc4eef6cd02696b1

  • SHA256

    980572025579ff98c1ab84aa8c0c045e075d174bc5bb166e2694590c98f90a54

  • SHA512

    6f30e90a5b9412a24f9513690cfca60c57f2e615604a12ddb7e355bd80894b7f3a37d8242813c76484a258db588c3df25f193a556284c3408d98c92ae814f724

  • SSDEEP

    12288:bZ+2iN1/Sr+pGrnU9xmh873NdbE9QJKQZdF+LHZnbNFphh26mdOAH8c+9epf+mDG:Q1e+gnU9cOrjEw5Zupbxhh26mlH80q

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5934477911:AAFE-T4zPYFg9j3dne3DNo28zBQV6eiIuEY/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC_Swift_Copy.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC_Swift_Copy.pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\HSBC_Swift_Copy.pdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TBcRbJIkEv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TBcRbJIkEv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3C0F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4288
    • C:\Users\Admin\AppData\Local\Temp\HSBC_Swift_Copy.pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC_Swift_Copy.pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4624

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HSBC_Swift_Copy.pdf.exe.log

          Filesize

          1KB

          MD5

          0c2899d7c6746f42d5bbe088c777f94c

          SHA1

          622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

          SHA256

          5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

          SHA512

          ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          db01a2c1c7e70b2b038edf8ad5ad9826

          SHA1

          540217c647a73bad8d8a79e3a0f3998b5abd199b

          SHA256

          413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

          SHA512

          c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          7976b84d4ad6a98fa7676aef510783f7

          SHA1

          cfcb4653aeceaba99ab89d71e8fb2ff01507829c

          SHA256

          511f5ab9edbb7e2bfe0583fdd81bc63f51f9082ae142c7fcc23b4700139c8c72

          SHA512

          51a5fba60289fe5a5395c336e197ad10f4dd849f72c8d7c3fd739a4e028a55e46fb437a9c69103c45d3da37751a402b9f5e144cb50a538e8509afe052660b1cd

        • C:\Users\Admin\AppData\Local\Temp\tmp3C0F.tmp

          Filesize

          1KB

          MD5

          db78c133378b9c9074e15e098ec84888

          SHA1

          359fc0af75d27f7727e2184b9a9eb21343156d31

          SHA256

          279eb4551f81460f22f08925969f33f33073fbec4874e9b029f987eed5cb7919

          SHA512

          249842c1b62eeb3e691cc342ae66e001d4845e86be32efc6081d75d4bd668c7c306a07defd3547937a58c693d59474b5d0523d03ad063f7c266a06a824501b4b

        • memory/1312-167-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-170-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-126-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-127-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-128-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-129-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-124-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-130-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-133-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-134-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-132-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-131-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-135-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-137-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-138-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-136-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-139-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-140-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-141-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-122-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-169-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-144-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-145-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-142-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-146-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-147-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-149-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-148-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-150-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-152-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-153-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-154-0x00000000007E0000-0x00000000008E0000-memory.dmp

          Filesize

          1024KB

        • memory/1312-151-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-156-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-155-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-157-0x0000000005790000-0x0000000005C8E000-memory.dmp

          Filesize

          5.0MB

        • memory/1312-158-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-159-0x0000000005130000-0x00000000051C2000-memory.dmp

          Filesize

          584KB

        • memory/1312-161-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-160-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-162-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-163-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-164-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-165-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-123-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-168-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-125-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-166-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-143-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-171-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-172-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-173-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-174-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-175-0x00000000050F0000-0x00000000050FA000-memory.dmp

          Filesize

          40KB

        • memory/1312-176-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-178-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-177-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-179-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-180-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-183-0x0000000005260000-0x0000000005270000-memory.dmp

          Filesize

          64KB

        • memory/1312-182-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-181-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-184-0x0000000005780000-0x000000000578A000-memory.dmp

          Filesize

          40KB

        • memory/1312-185-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-186-0x0000000007910000-0x000000000797A000-memory.dmp

          Filesize

          424KB

        • memory/1312-187-0x0000000007A30000-0x0000000007ACC000-memory.dmp

          Filesize

          624KB

        • memory/1312-188-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-189-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-190-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-191-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-285-0x00000000079B0000-0x00000000079E0000-memory.dmp

          Filesize

          192KB

        • memory/1312-120-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/1312-121-0x0000000077D10000-0x0000000077E9E000-memory.dmp

          Filesize

          1.6MB

        • memory/3388-440-0x0000000008F50000-0x0000000008F83000-memory.dmp

          Filesize

          204KB

        • memory/3388-287-0x0000000006730000-0x0000000006766000-memory.dmp

          Filesize

          216KB

        • memory/3388-467-0x0000000009280000-0x0000000009314000-memory.dmp

          Filesize

          592KB

        • memory/3388-454-0x0000000009090000-0x0000000009135000-memory.dmp

          Filesize

          660KB

        • memory/3388-392-0x0000000007B90000-0x0000000007BAC000-memory.dmp

          Filesize

          112KB

        • memory/3388-406-0x0000000007EF0000-0x0000000007F66000-memory.dmp

          Filesize

          472KB

        • memory/3388-395-0x0000000007BF0000-0x0000000007C3B000-memory.dmp

          Filesize

          300KB

        • memory/3388-441-0x0000000008F30000-0x0000000008F4E000-memory.dmp

          Filesize

          120KB

        • memory/3388-306-0x0000000006EC0000-0x00000000074E8000-memory.dmp

          Filesize

          6.2MB

        • memory/3556-374-0x00000000082E0000-0x0000000008630000-memory.dmp

          Filesize

          3.3MB

        • memory/3556-369-0x0000000008270000-0x00000000082D6000-memory.dmp

          Filesize

          408KB

        • memory/3556-365-0x0000000008020000-0x0000000008086000-memory.dmp

          Filesize

          408KB

        • memory/3556-895-0x0000000008AE0000-0x0000000008AFA000-memory.dmp

          Filesize

          104KB

        • memory/3556-907-0x0000000008AA0000-0x0000000008AA8000-memory.dmp

          Filesize

          32KB

        • memory/3556-360-0x0000000007940000-0x0000000007962000-memory.dmp

          Filesize

          136KB

        • memory/4624-427-0x0000000004ED0000-0x0000000004EE8000-memory.dmp

          Filesize

          96KB

        • memory/4624-376-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/4624-623-0x00000000062E0000-0x0000000006330000-memory.dmp

          Filesize

          320KB