Analysis

  • max time kernel
    121s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:57

General

  • Target

    INVOICE.exe

  • Size

    416KB

  • MD5

    a4975ac7f40ccf4d1803e8edb97dce9e

  • SHA1

    2c7d642447cfb2a4b1ce65659ed383b0c96f11ed

  • SHA256

    fda1d068f7b5e8dcbaa65b83088db628ebc9e6420a9fdd258fb5f62bcb4b0935

  • SHA512

    e7b9c414498f1bf101aaa8a77f94266acf6099cb62e9027a8707d71195ece5f67c48745e3f72b7f77ea15bce803990852f3668c8069b2ab4e49b527e4165a681

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ionos.es
  • Port:
    587
  • Username:
    bailen@famorga.com
  • Password:
    Famorga2017

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fmElvmhYYNFPQr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC43A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC43A.tmp
    Filesize

    1KB

    MD5

    94bebd777db924413637904984ad14bf

    SHA1

    0520c644b504a09937f4e58bd0423719ff79e362

    SHA256

    f0960c67e78f6fef749b21aa0c2e5c646cddf9b30fb5636bc5205531dbea7baa

    SHA512

    d6415a9d094b00e344e6c0a368c38edd96a066c48351ae93c802bcfd965c269bceded47254bb2663bbb2ce9ec6ff908249b1a8efdfe922e4767a42148a5582dd

  • memory/1692-54-0x0000000001270000-0x00000000012DE000-memory.dmp
    Filesize

    440KB

  • memory/1692-55-0x0000000000500000-0x0000000000508000-memory.dmp
    Filesize

    32KB

  • memory/1692-56-0x00000000009C0000-0x0000000000A14000-memory.dmp
    Filesize

    336KB

  • memory/1716-57-0x0000000000000000-mapping.dmp
  • memory/1740-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1740-59-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1740-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1740-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1740-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1740-65-0x0000000000446F7E-mapping.dmp
  • memory/1740-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1740-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1740-70-0x0000000075951000-0x0000000075953000-memory.dmp
    Filesize

    8KB