Analysis
-
max time kernel
83s -
max time network
35s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
07/07/2020, 08:28
Static task
static1
Behavioral task
behavioral1
Sample
invoice.exe
Resource
win7v200430
Behavioral task
behavioral2
Sample
invoice.exe
Resource
win10v200430
General
-
Target
invoice.exe
-
Size
548KB
-
MD5
a765755d3648c69c9c4f84f8951560a6
-
SHA1
062f22eb0551f529feb36b8567af0b750dd2b934
-
SHA256
1fab36a6629cd4e51b3cb35425c547a7e6bb74b14d5476cfaabe03ffa249e06f
-
SHA512
324ecf480c5e150f2b245430148383d2dd7258e9c2a75a77300ef02277a01965a820bfc82705dbaad1ea2c704bb5874c7071255ade4645f28426693109484467
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
mmm777
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 4 IoCs
resource yara_rule behavioral1/memory/1784-2-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1784-3-0x000000000044775E-mapping.dmp family_agenttesla behavioral1/memory/1784-4-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral1/memory/1784-5-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts invoice.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1064 set thread context of 1784 1064 invoice.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1784 invoice.exe 1784 invoice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1784 invoice.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1784 invoice.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 1064 wrote to memory of 1500 1064 invoice.exe 26 PID 1064 wrote to memory of 1500 1064 invoice.exe 26 PID 1064 wrote to memory of 1500 1064 invoice.exe 26 PID 1064 wrote to memory of 1500 1064 invoice.exe 26 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28 PID 1064 wrote to memory of 1784 1064 invoice.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\invoice.exe"C:\Users\Admin\AppData\Local\Temp\invoice.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DnnOPn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFA55.tmp"2⤵
- Creates scheduled task(s)
PID:1500
-
-
C:\Users\Admin\AppData\Local\Temp\invoice.exe"{path}"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1784
-