Analysis
-
max time kernel
133s -
max time network
124s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
03-12-2021 18:15
Static task
static1
Behavioral task
behavioral1
Sample
Overdue outstanding payment.exe
Resource
win7-en-20211104
Behavioral task
behavioral2
Sample
Overdue outstanding payment.exe
Resource
win10-en-20211014
General
-
Target
Overdue outstanding payment.exe
-
Size
529KB
-
MD5
531e86d55ddb922cd268147ac004f604
-
SHA1
ea2dc2bf2a84d3f0aae358a0951e962ee8418f82
-
SHA256
d34b4cfc530b91d44ba82a15cdb948e4424e30ee57245f4792c8303d202df173
-
SHA512
c58a1a1c5af776464473bd66a1e0f04ebcc749bf2a3b0c346ab6b3c64aac59c28f31a1b45d4c739edc8e578c2055a757c498b20a0f674eef7ea3369e9382934b
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot2129831935:AAFsDWWUF1IwkP0mys1D0YX41mjPAs-L-eU/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4616-125-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral2/memory/4616-126-0x000000000043779E-mapping.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Overdue outstanding payment.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Overdue outstanding payment.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Overdue outstanding payment.exe Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Overdue outstanding payment.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Overdue outstanding payment.exedescription pid process target process PID 4364 set thread context of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Overdue outstanding payment.exepid process 4616 Overdue outstanding payment.exe 4616 Overdue outstanding payment.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Overdue outstanding payment.exedescription pid process Token: SeDebugPrivilege 4616 Overdue outstanding payment.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Overdue outstanding payment.exedescription pid process target process PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe PID 4364 wrote to memory of 4616 4364 Overdue outstanding payment.exe Overdue outstanding payment.exe -
outlook_office_path 1 IoCs
Processes:
Overdue outstanding payment.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Overdue outstanding payment.exe -
outlook_win_path 1 IoCs
Processes:
Overdue outstanding payment.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Overdue outstanding payment.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Overdue outstanding payment.exe"C:\Users\Admin\AppData\Local\Temp\Overdue outstanding payment.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\Overdue outstanding payment.exe"C:\Users\Admin\AppData\Local\Temp\Overdue outstanding payment.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f1181bc4bdff57024c4121f645548332
SHA1d431ee3a3a5afcae2c4537b1d445054a0a95f6e6
SHA256f1a7e138b25d0cb24bb4b23bd781b0dd357afd49d45e19ffa44cdb80170336ad
SHA512cf8059f289bcb4f33e82a2c4851fade486bd449793a39718d49bc357efd09689150aedd277c5ebcf79b5ebb4bbe36f0cbb72510a50398bee804ffd9c889604e3