Analysis

  • max time kernel
    169s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:17

General

  • Target

    payment receipt.exe

  • Size

    593KB

  • MD5

    86bf20e190ce42ab65ad7a5a924542d8

  • SHA1

    d1136d72a107687a839b8138ed34f1f235d8619d

  • SHA256

    8f849e8b729c955d5bfd1a320b19e550a55405694698aa236a82df9a1e240b79

  • SHA512

    26ee22aad4ec34d53122b1c3dedd2a26b6bbea8208368458b9b0ed0544f8fd96e8e6c007776be553188c70a0cea2863faf357219e3bb765148d5de67acac42f7

  • SSDEEP

    12288:h/kzrbETClPHskFgFwIyXCDYhPudSQgYLIrWIxd9YLVqM3U19aFHA9Ejt:q76ChskFgqIyXRhPudxgYM/r9YLVf09K

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UxKwcHWFgpf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5767.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4264
    • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5767.tmp
    Filesize

    1KB

    MD5

    0e7da69a2fe0b400a56ec16ab195b1ec

    SHA1

    3b3cdc470a93eaef6cd59f1967876bd207c9b8a9

    SHA256

    8dbcfbfa93d0890061b457b0841a21e9a695408101433a61bc4b5bd58b0c662c

    SHA512

    eb915ec904acc7b51e8a822692c0b5f56767c2a87c75e4e535c06a8d8851665f762f221cc1772b561843deaebfd8d732d44e3dd897248879564ca03d165155af

  • memory/860-132-0x00000000000C0000-0x000000000015A000-memory.dmp
    Filesize

    616KB

  • memory/860-133-0x0000000005020000-0x00000000055C4000-memory.dmp
    Filesize

    5.6MB

  • memory/860-134-0x0000000004B10000-0x0000000004BA2000-memory.dmp
    Filesize

    584KB

  • memory/860-135-0x0000000004C50000-0x0000000004CEC000-memory.dmp
    Filesize

    624KB

  • memory/860-136-0x0000000004AF0000-0x0000000004AFA000-memory.dmp
    Filesize

    40KB

  • memory/2132-139-0x0000000000000000-mapping.dmp
  • memory/2132-140-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2132-141-0x0000000005970000-0x00000000059D6000-memory.dmp
    Filesize

    408KB

  • memory/2132-142-0x00000000064F0000-0x0000000006540000-memory.dmp
    Filesize

    320KB

  • memory/4264-137-0x0000000000000000-mapping.dmp