Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 09:55

General

  • Target

    INVOICE.exe

  • Size

    447KB

  • MD5

    ab8f0e41362d64775c1305dd85bc7412

  • SHA1

    f48d3c839a6a30ec9a6fe47119733505858c39af

  • SHA256

    135cadb95d5aa77cde0904370eef7816ef6be0da4cf7f309b37167ee60ec68a7

  • SHA512

    b6945d27c01973aa52ccb5e5fe76d89e609b5a46f2ac57da8ad86fb5b14b875b83b70cfaac417e950d97f57f86178c896d8f7cbe4296c73c8277b27f76fd9900

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.maxsweater.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    max1234

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3012

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2052-115-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/2052-117-0x00000000054A0000-0x00000000054A1000-memory.dmp
    Filesize

    4KB

  • memory/2052-118-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/2052-119-0x0000000004FA0000-0x000000000549E000-memory.dmp
    Filesize

    5.0MB

  • memory/2052-120-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/2052-121-0x00000000053E0000-0x00000000053E7000-memory.dmp
    Filesize

    28KB

  • memory/2052-122-0x0000000008A20000-0x0000000008A21000-memory.dmp
    Filesize

    4KB

  • memory/2052-123-0x0000000008BC0000-0x0000000008C18000-memory.dmp
    Filesize

    352KB

  • memory/3012-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3012-125-0x000000000043761E-mapping.dmp
  • memory/3012-130-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB

  • memory/3012-131-0x0000000005750000-0x0000000005751000-memory.dmp
    Filesize

    4KB

  • memory/3012-132-0x0000000005EE0000-0x0000000005EE1000-memory.dmp
    Filesize

    4KB