Analysis

  • max time kernel
    154s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:32

General

  • Target

    New Invoice.exe

  • Size

    380KB

  • MD5

    4d8a5a46678a71f749136077b0c37124

  • SHA1

    35f39c9216f11a2e8a6a5df78ade47b8c653c9f9

  • SHA256

    c37040b100e234734d7e3c86f6de4eeafb4b07096c57cb37d2717aa37a64f330

  • SHA512

    ab157a836ad9c578e1846f575ab18989b238e38833efca3e33179049b82778c9aa52e5ce6185d9eaafe2a4ad75c3423d203fa084757daa97e6ff61757bac5842

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    js}$_IlwF1q4

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    js}$_IlwF1q4

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\New Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2920-130-0x00000000750B0000-0x0000000075661000-memory.dmp
    Filesize

    5.7MB

  • memory/4384-131-0x0000000000000000-mapping.dmp
  • memory/4384-132-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/4384-133-0x00000000750B0000-0x0000000075661000-memory.dmp
    Filesize

    5.7MB