Analysis

  • max time kernel
    136s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    21-04-2021 13:05

General

  • Target

    INVOICES..exe

  • Size

    1.0MB

  • MD5

    8f71df24690c4f0c8f652f19486c808c

  • SHA1

    522068a4258cc4d502e6e6401bbc6dbb0e1eafa7

  • SHA256

    ab6dc10bd96deb553f6020091e37aaff85d25a729636a5be616b1bcc5b6fdb1b

  • SHA512

    623e4129266af806b8d450395c07d5cd0941876eebb2dd3f63cef53a8695991ec8633428f881c0422f52b10ec0d8ea890decabdf624ec6df6a93e4aae148d1f2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lallyautomobiles.net
  • Port:
    587
  • Username:
    servicekrl@lallyautomobiles.net
  • Password:
    Welcome@2021

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICES..exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICES..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:472
    • C:\Users\Admin\AppData\Local\Temp\INVOICES..exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\INVOICES..exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/472-121-0x0000000008590000-0x0000000008591000-memory.dmp
    Filesize

    4KB

  • memory/472-123-0x000000000AEF0000-0x000000000AF7E000-memory.dmp
    Filesize

    568KB

  • memory/472-118-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/472-119-0x0000000004F50000-0x000000000544E000-memory.dmp
    Filesize

    5.0MB

  • memory/472-120-0x0000000005240000-0x000000000524E000-memory.dmp
    Filesize

    56KB

  • memory/472-114-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/472-122-0x0000000008730000-0x00000000087F6000-memory.dmp
    Filesize

    792KB

  • memory/472-117-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
    Filesize

    4KB

  • memory/472-116-0x0000000005450000-0x0000000005451000-memory.dmp
    Filesize

    4KB

  • memory/2664-125-0x000000000043762E-mapping.dmp
  • memory/2664-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2664-131-0x0000000004F80000-0x0000000004F81000-memory.dmp
    Filesize

    4KB

  • memory/2664-132-0x0000000005B50000-0x0000000005B51000-memory.dmp
    Filesize

    4KB

  • memory/2664-133-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
    Filesize

    4KB