Analysis
-
max time kernel
88s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
08-12-2022 14:29
Static task
static1
Behavioral task
behavioral1
Sample
payment receipt.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
payment receipt.exe
Resource
win10v2004-20220812-en
General
-
Target
payment receipt.exe
-
Size
899KB
-
MD5
ef2ce2f68f0c5562a64bd3139d81a62f
-
SHA1
248f3b30bb878a7608d1da009ae686b2e805562b
-
SHA256
112fea8779d66870df2bfe7d46f60f8e6f3c0f768a8076f9494404df0d2e88ed
-
SHA512
bdef4affde1cfc29055fbf1ea8d7b98832cbd0086693913eaf38f875a7d9969635c0edd05df18598edcadf2da0d911980f5c412622e8b76625114226f1923c10
-
SSDEEP
12288:goQgKZ/nXt7virmWhlGLaQYIRx/9/YAoDotxyo5iTz6wRhEq2jHrM393T7Qsm447:c/NYAHP5iTzOE3t32ia
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
work-toolz.click - Port:
587 - Username:
[email protected] - Password:
3HLkst~=QzD3
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
payment receipt.exedescription pid process target process PID 940 set thread context of 512 940 payment receipt.exe payment receipt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
payment receipt.exepowershell.exepid process 940 payment receipt.exe 940 payment receipt.exe 1464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
payment receipt.exepowershell.exedescription pid process Token: SeDebugPrivilege 940 payment receipt.exe Token: SeDebugPrivilege 1464 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
payment receipt.exedescription pid process target process PID 940 wrote to memory of 1464 940 payment receipt.exe powershell.exe PID 940 wrote to memory of 1464 940 payment receipt.exe powershell.exe PID 940 wrote to memory of 1464 940 payment receipt.exe powershell.exe PID 940 wrote to memory of 1464 940 payment receipt.exe powershell.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe PID 940 wrote to memory of 512 940 payment receipt.exe payment receipt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"2⤵PID:512