Analysis

  • max time kernel
    186s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:44

General

  • Target

    INVOICE.exe

  • Size

    788KB

  • MD5

    ea2c59815cfee933ed0d4b85f3429082

  • SHA1

    0f0ba262e017c7a1587a0759680953f4b5d41e43

  • SHA256

    ddb8df086907b77b37c15fa698d27f3bf388e46edc7e3f982faf5d110b36e914

  • SHA512

    efab7f4be2abdb8421a1f299fdceaf06ee11b27e9fdd2d6849efaeec5ba4f1f4589911d8a69feadae9250c2b3dba7eed450ce96311d625fd44338320115abb93

  • SSDEEP

    24576:UFUUa76CkkFg/IyXtFfya2X71pXc2oelYIU+C73:MPkoX3fyxX5psrelch7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ytHXSIrXVRUu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5F6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1304
    • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD5F6.tmp
    Filesize

    1KB

    MD5

    6205337048d26160e027e045d7e61529

    SHA1

    1847f3e06e9dc86e5e964046268f8f3b1929fc50

    SHA256

    fcddbef9fec2b6f28ad0b465408ab2edfedce0111cdf4eb23da06fd9cf326029

    SHA512

    ee5fa9c4f8c089c5c37cc042c3bc62c628cb809faffe9ab032de8d6d6b14d7c623c2c69c010e25bdccfcc8bae0e038b2afb645d71744ec266fdf5d5ae34c09f0

  • memory/316-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/316-67-0x0000000000437B8E-mapping.dmp
  • memory/316-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/316-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/316-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/316-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/316-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/316-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1120-54-0x0000000000240000-0x000000000030A000-memory.dmp
    Filesize

    808KB

  • memory/1120-55-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1120-56-0x00000000006E0000-0x00000000006F2000-memory.dmp
    Filesize

    72KB

  • memory/1120-58-0x0000000004D60000-0x0000000004D9C000-memory.dmp
    Filesize

    240KB

  • memory/1120-57-0x0000000005800000-0x0000000005882000-memory.dmp
    Filesize

    520KB

  • memory/1304-59-0x0000000000000000-mapping.dmp