Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 06:55

General

  • Target

    Invoice 3892764.exe

  • Size

    790KB

  • MD5

    e87a53f8119728e8c0e5432276f1fbd9

  • SHA1

    617316663be1c8fe0a31d7e989ce7eae0a93e922

  • SHA256

    279479d7f8311dc31a6123bb46451795ae79864582bccee23e3262119a218f34

  • SHA512

    e02ea27617448d7193ed9f43cc0f93a68e1861bcb2697e0c0d069f9c3a83c93002ddeb9ccdb770a83f97cb590e6aa4f850951bde773a89caa68874418943b873

  • SSDEEP

    12288:asxTA6qNb5y7QsDzVlEcSqXbUsiaB3xeX2lfpuMtUzKVXPTt0uSax:lxs6koFzAcSS+aneX2lwMlVXPZMs

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/696-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/696-21-0x00000000058D0000-0x00000000058E0000-memory.dmp

    Filesize

    64KB

  • memory/696-20-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/696-19-0x0000000006640000-0x0000000006690000-memory.dmp

    Filesize

    320KB

  • memory/696-18-0x00000000057F0000-0x0000000005856000-memory.dmp

    Filesize

    408KB

  • memory/696-16-0x00000000058D0000-0x00000000058E0000-memory.dmp

    Filesize

    64KB

  • memory/696-15-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/2444-5-0x0000000004C80000-0x0000000004C8A000-memory.dmp

    Filesize

    40KB

  • memory/2444-6-0x0000000004E50000-0x0000000004E6C000-memory.dmp

    Filesize

    112KB

  • memory/2444-9-0x0000000004D00000-0x0000000004D10000-memory.dmp

    Filesize

    64KB

  • memory/2444-10-0x0000000004E90000-0x0000000004EA0000-memory.dmp

    Filesize

    64KB

  • memory/2444-11-0x0000000006230000-0x00000000062AC000-memory.dmp

    Filesize

    496KB

  • memory/2444-12-0x000000000EDF0000-0x000000000EE8C000-memory.dmp

    Filesize

    624KB

  • memory/2444-7-0x0000000004CA0000-0x0000000004CAC000-memory.dmp

    Filesize

    48KB

  • memory/2444-8-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/2444-0-0x0000000000020000-0x00000000000EC000-memory.dmp

    Filesize

    816KB

  • memory/2444-17-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB

  • memory/2444-4-0x0000000004D00000-0x0000000004D10000-memory.dmp

    Filesize

    64KB

  • memory/2444-3-0x0000000004AE0000-0x0000000004B72000-memory.dmp

    Filesize

    584KB

  • memory/2444-2-0x0000000005090000-0x0000000005634000-memory.dmp

    Filesize

    5.6MB

  • memory/2444-1-0x0000000074DD0000-0x0000000075580000-memory.dmp

    Filesize

    7.7MB