Analysis

  • max time kernel
    429s
  • max time network
    432s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-09-2022 17:04

General

  • Target

    payment copy (2).exe

  • Size

    884KB

  • MD5

    5cc9f8e39f90f420adda6699196bb877

  • SHA1

    a402d16c6dc29521ad519e8a96933578677369c6

  • SHA256

    545830c8f3640a7fa7c37115b87fd7c3f8872a580effec10d42a0f4e549c9732

  • SHA512

    860c78baa29d378c2cff93baeaa4922ebe9b1cc08cf6ca2160b6cb694962b96c90a26c2b61b870a1a453b307fe343dd5c894ad2bcc51ec6fbd79c15d0fd9d78e

  • SSDEEP

    12288:UFWO4z6C42iNOAyPwC5ymqabONmNs3eqjJ5nlaokrZ5CHj8hgDn++1EV3gtZvbNC:UwO4ut1tu9qOsJjrl2

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment copy (2).exe
    "C:\Users\Admin\AppData\Local\Temp\payment copy (2).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FZmuQuJwH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp75EC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1792
    • C:\Users\Admin\AppData\Local\Temp\payment copy (2).exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1432

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp75EC.tmp
    Filesize

    1KB

    MD5

    d51a16eb789e000474a72f2bc6c1139b

    SHA1

    e205a3a66eac9eaa455820ce2c641bbf0d50c894

    SHA256

    49c1b14454fba4dc1395e5549af703a8777f6b79877e0d3d6c6b24e7ac89b375

    SHA512

    f5cd26d0397d2cb7492f19304f3de00d707deed2d51149c95e19f8bd80af5b8f3d9d34505d3e73d0389027dd6955d4cb3163a6d510a64432788000eba65e688f

  • memory/1076-57-0x0000000004E90000-0x0000000004F0E000-memory.dmp
    Filesize

    504KB

  • memory/1076-55-0x0000000075C51000-0x0000000075C53000-memory.dmp
    Filesize

    8KB

  • memory/1076-54-0x0000000000F10000-0x0000000000FF2000-memory.dmp
    Filesize

    904KB

  • memory/1076-58-0x0000000004F10000-0x0000000004F4A000-memory.dmp
    Filesize

    232KB

  • memory/1076-56-0x0000000000450000-0x0000000000470000-memory.dmp
    Filesize

    128KB

  • memory/1432-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1432-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1432-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1432-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1432-65-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1432-67-0x00000000004358DE-mapping.dmp
  • memory/1432-69-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1432-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1792-59-0x0000000000000000-mapping.dmp