Analysis
-
max time kernel
82s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2022 13:32
Static task
static1
Behavioral task
behavioral1
Sample
TAX INVOICE.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
TAX INVOICE.exe
Resource
win10v2004-20220812-en
General
-
Target
TAX INVOICE.exe
-
Size
803KB
-
MD5
6401706cc7de542faa0c49444d2d4213
-
SHA1
cab13cb770d1b3daeb005b2b3944abe89113a4a2
-
SHA256
ca4e8df916bd6585f7f2ca0fd326f06ee145895d01a829805a7ae1408473c9c0
-
SHA512
934748729d87a38ab9474fe9bf4288923d136df07443d9b1e37513588f6c2b3e5d3596b4882e44096eefa38b6f3e3bfebed388b3a7f15cae3ee085df0c56f881
-
SSDEEP
12288:IxbI2iNQ2qoCGouu5bF7jv1AKz6nwbNGoRqsHADqjJ5nU:L1n9Muu/v1Mnj6xjrU
Malware Config
Extracted
Protocol: smtp- Host:
mail.sseximclearing.com - Port:
587 - Username:
[email protected] - Password:
Ssxm@9854
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TAX INVOICE.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation TAX INVOICE.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
TAX INVOICE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TAX INVOICE.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TAX INVOICE.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TAX INVOICE.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
TAX INVOICE.exedescription pid process target process PID 960 set thread context of 4116 960 TAX INVOICE.exe TAX INVOICE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
TAX INVOICE.exeTAX INVOICE.exepid process 960 TAX INVOICE.exe 960 TAX INVOICE.exe 960 TAX INVOICE.exe 960 TAX INVOICE.exe 960 TAX INVOICE.exe 960 TAX INVOICE.exe 960 TAX INVOICE.exe 4116 TAX INVOICE.exe 4116 TAX INVOICE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
TAX INVOICE.exeTAX INVOICE.exedescription pid process Token: SeDebugPrivilege 960 TAX INVOICE.exe Token: SeDebugPrivilege 4116 TAX INVOICE.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
TAX INVOICE.exedescription pid process target process PID 960 wrote to memory of 3484 960 TAX INVOICE.exe schtasks.exe PID 960 wrote to memory of 3484 960 TAX INVOICE.exe schtasks.exe PID 960 wrote to memory of 3484 960 TAX INVOICE.exe schtasks.exe PID 960 wrote to memory of 2152 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 2152 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 2152 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 772 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 772 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 772 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 816 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 816 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 816 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe PID 960 wrote to memory of 4116 960 TAX INVOICE.exe TAX INVOICE.exe -
outlook_office_path 1 IoCs
Processes:
TAX INVOICE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TAX INVOICE.exe -
outlook_win_path 1 IoCs
Processes:
TAX INVOICE.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 TAX INVOICE.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TAX INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\TAX INVOICE.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rQjZzWgeZIPbo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF263.tmp"2⤵
- Creates scheduled task(s)
PID:3484 -
C:\Users\Admin\AppData\Local\Temp\TAX INVOICE.exe"{path}"2⤵PID:2152
-
C:\Users\Admin\AppData\Local\Temp\TAX INVOICE.exe"{path}"2⤵PID:772
-
C:\Users\Admin\AppData\Local\Temp\TAX INVOICE.exe"{path}"2⤵PID:816
-
C:\Users\Admin\AppData\Local\Temp\TAX INVOICE.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58f04c198de62de6ef25695e2934839f0
SHA1a537f815a30fc9a1de7abdc4784ab0628d18c2c3
SHA256515004c1a0c309251ea76e851cafbacf24371b825de84ebbc9887edc7062f5f5
SHA51287208c7629210c0374ca7d7ab65fd67d4ecdc0bbcbeee8be5acae7e5eaf21f75bc49cc5e90689db5d154954acb5a638b85611bd82b8824c9af68ae8690fd0c41