Analysis

  • max time kernel
    74s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:18

General

  • Target

    PAYMENT COPY.exe

  • Size

    510KB

  • MD5

    1a245500e0696bb8d89aebd5acd1bee1

  • SHA1

    dda56b8b97574caa956abb1eb291c4cafda92ba3

  • SHA256

    9c9334c90a2e559eed3e8fc03ab85709ab00394cc4c0f12bd481d70f30d3171b

  • SHA512

    c56e71284858fde376245d8d4a990be276249ba7eade3d27d71f7a5a2cccb6464a26b67abcee4eaa39bb43356f3a4d401a6f6b882653bbbc2d968703bde093be

  • SSDEEP

    12288:ojrABfUnI3ZUlSrz4B9nsCm2XEx4TzsDij:ojruUcbrE9nsCm20xb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yOWXUQiA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp80D4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:304
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1752

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp80D4.tmp
    Filesize

    1KB

    MD5

    9c540edeb4a97a34e15f3a4c5b6b86da

    SHA1

    46156aadae0e0e8cf50575244137eea15a92f460

    SHA256

    fccd6e9e58ad0d76cd4057330d3031eb6268cf9d27fabdc0945400044754a838

    SHA512

    b11b44de52a99661eb7670bb072131506e85b2d2ee73d9bc39475ff5de30809a1aa494040e7c9c0295b4c94bd381e6f51ba127a226013bf56b00ed095b76cf60

  • memory/304-59-0x0000000000000000-mapping.dmp
  • memory/1444-57-0x0000000004CF0000-0x0000000004D6A000-memory.dmp
    Filesize

    488KB

  • memory/1444-54-0x0000000000830000-0x00000000008B6000-memory.dmp
    Filesize

    536KB

  • memory/1444-58-0x0000000000780000-0x00000000007BC000-memory.dmp
    Filesize

    240KB

  • memory/1444-56-0x00000000001E0000-0x00000000001F2000-memory.dmp
    Filesize

    72KB

  • memory/1444-55-0x0000000075D71000-0x0000000075D73000-memory.dmp
    Filesize

    8KB

  • memory/1752-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1752-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1752-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1752-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1752-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1752-67-0x0000000000437C4E-mapping.dmp
  • memory/1752-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1752-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB