Analysis

  • max time kernel
    93s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 07:33

General

  • Target

    Invoice 3892764.exe

  • Size

    790KB

  • MD5

    e87a53f8119728e8c0e5432276f1fbd9

  • SHA1

    617316663be1c8fe0a31d7e989ce7eae0a93e922

  • SHA256

    279479d7f8311dc31a6123bb46451795ae79864582bccee23e3262119a218f34

  • SHA512

    e02ea27617448d7193ed9f43cc0f93a68e1861bcb2697e0c0d069f9c3a83c93002ddeb9ccdb770a83f97cb590e6aa4f850951bde773a89caa68874418943b873

  • SSDEEP

    12288:asxTA6qNb5y7QsDzVlEcSqXbUsiaB3xeX2lfpuMtUzKVXPTt0uSax:lxs6koFzAcSS+aneX2lwMlVXPZMs

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:984
    • C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Invoice 3892764.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/772-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/772-22-0x0000000005480000-0x0000000005490000-memory.dmp

    Filesize

    64KB

  • memory/772-21-0x0000000074B70000-0x0000000075320000-memory.dmp

    Filesize

    7.7MB

  • memory/772-20-0x00000000063F0000-0x0000000006440000-memory.dmp

    Filesize

    320KB

  • memory/772-19-0x0000000005740000-0x00000000057A6000-memory.dmp

    Filesize

    408KB

  • memory/772-18-0x0000000005480000-0x0000000005490000-memory.dmp

    Filesize

    64KB

  • memory/772-16-0x0000000074B70000-0x0000000075320000-memory.dmp

    Filesize

    7.7MB

  • memory/984-10-0x0000000001770000-0x0000000001780000-memory.dmp

    Filesize

    64KB

  • memory/984-17-0x0000000074B70000-0x0000000075320000-memory.dmp

    Filesize

    7.7MB

  • memory/984-0-0x0000000074B70000-0x0000000075320000-memory.dmp

    Filesize

    7.7MB

  • memory/984-11-0x0000000006F10000-0x0000000006F8C000-memory.dmp

    Filesize

    496KB

  • memory/984-12-0x0000000007030000-0x00000000070CC000-memory.dmp

    Filesize

    624KB

  • memory/984-8-0x0000000074B70000-0x0000000075320000-memory.dmp

    Filesize

    7.7MB

  • memory/984-7-0x0000000005870000-0x000000000587C000-memory.dmp

    Filesize

    48KB

  • memory/984-9-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/984-6-0x0000000005850000-0x000000000586C000-memory.dmp

    Filesize

    112KB

  • memory/984-5-0x00000000057B0000-0x00000000057BA000-memory.dmp

    Filesize

    40KB

  • memory/984-4-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/984-3-0x00000000056B0000-0x0000000005742000-memory.dmp

    Filesize

    584KB

  • memory/984-2-0x0000000005C60000-0x0000000006204000-memory.dmp

    Filesize

    5.6MB

  • memory/984-1-0x0000000000C90000-0x0000000000D5C000-memory.dmp

    Filesize

    816KB