Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-04-2021 14:10

General

  • Target

    Invoice.exe

  • Size

    983KB

  • MD5

    e6fccd33c9b592039b1b9e68c75c40ed

  • SHA1

    dfa11bca779649b45aade346a9115dbae8205274

  • SHA256

    16371a4c00dcbafa63e93f577306b41caa10d8a567678a7bb3ed54ae1b4cd993

  • SHA512

    281d5a763fa808ae1a14d8017190a6b734fc825df92d0d23b2c200e833e59bde48f685da1c4c27d7224ac334e836d1746f3c7c3b9166de5d1bc3e3ddd483271d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lallyautomobiles.net
  • Port:
    587
  • Username:
    servicekrl@lallyautomobiles.net
  • Password:
    Welcome@2021

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:412

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Invoice.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/412-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/412-133-0x0000000005C20000-0x0000000005C21000-memory.dmp
    Filesize

    4KB

  • memory/412-132-0x0000000005B90000-0x0000000005B91000-memory.dmp
    Filesize

    4KB

  • memory/412-131-0x0000000004EA0000-0x000000000539E000-memory.dmp
    Filesize

    5.0MB

  • memory/412-125-0x000000000043762E-mapping.dmp
  • memory/3680-118-0x0000000007920000-0x0000000007921000-memory.dmp
    Filesize

    4KB

  • memory/3680-122-0x000000000B050000-0x000000000B0F5000-memory.dmp
    Filesize

    660KB

  • memory/3680-123-0x00000000075A0000-0x0000000007604000-memory.dmp
    Filesize

    400KB

  • memory/3680-121-0x00000000095C0000-0x00000000095C1000-memory.dmp
    Filesize

    4KB

  • memory/3680-120-0x0000000004F20000-0x0000000004F25000-memory.dmp
    Filesize

    20KB

  • memory/3680-119-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/3680-114-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/3680-117-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/3680-116-0x0000000007E20000-0x0000000007E21000-memory.dmp
    Filesize

    4KB