Analysis

  • max time kernel
    190s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2022 02:25

General

  • Target

    OVERDUE PAYMENT LIST.exe

  • Size

    868KB

  • MD5

    4b157f58016445399705b1e1aa57d282

  • SHA1

    7938ea46e93d1f7d80e84687955fc2894f6fb051

  • SHA256

    b188a13a9f8d13e388089ecbe4725f5c0e2a17c2f1036e0a7ab0cf5aab878549

  • SHA512

    f03250454fbc65f925833cee3e3ccb6f8b183e38b17794a7e4974f776d5463ada881bec535c73263dfc55e83ea8ba88db98de48af4cb5944785578717d0c5c3d

  • SSDEEP

    12288:IEVq7Kg9kY75YoJAbek8NUrQHSrqWkhbmCPk4iFssKlSwx7IkNLHp:Cugb75YdFcWqW4bS4IsNQw+mjp

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OVERDUE PAYMENT LIST.exe
    "C:\Users\Admin\AppData\Local\Temp\OVERDUE PAYMENT LIST.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DpJaXqOF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp396A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2424
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3456

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp396A.tmp
    Filesize

    1KB

    MD5

    4bda33f125987273069b70f0df1391e1

    SHA1

    b476ebc43f427ecb9d7a980e28626d8e0b1c1e6b

    SHA256

    5e1af9b9f0f432cf4afb21765acb0da0f93ec76d24c670a0aef4386109628f75

    SHA512

    c05b327fe0d0513475a7728c91c0916f1d8034d831a57c60d8744d1693d9dd79baa75ec3d0601455c122d70815261ad3d0ec36793543ae3fe873b6abac8273d9

  • memory/2424-137-0x0000000000000000-mapping.dmp
  • memory/3456-139-0x0000000000000000-mapping.dmp
  • memory/3456-140-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3456-141-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/3456-142-0x0000000006100000-0x0000000006150000-memory.dmp
    Filesize

    320KB

  • memory/4988-132-0x00000000000E0000-0x00000000001BE000-memory.dmp
    Filesize

    888KB

  • memory/4988-133-0x00000000050B0000-0x0000000005654000-memory.dmp
    Filesize

    5.6MB

  • memory/4988-134-0x0000000004BA0000-0x0000000004C32000-memory.dmp
    Filesize

    584KB

  • memory/4988-135-0x0000000004C40000-0x0000000004CDC000-memory.dmp
    Filesize

    624KB

  • memory/4988-136-0x0000000004B50000-0x0000000004B5A000-memory.dmp
    Filesize

    40KB