Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 07:55

General

  • Target

    Invoice 3892764.exe

  • Size

    790KB

  • MD5

    e87a53f8119728e8c0e5432276f1fbd9

  • SHA1

    617316663be1c8fe0a31d7e989ce7eae0a93e922

  • SHA256

    279479d7f8311dc31a6123bb46451795ae79864582bccee23e3262119a218f34

  • SHA512

    e02ea27617448d7193ed9f43cc0f93a68e1861bcb2697e0c0d069f9c3a83c93002ddeb9ccdb770a83f97cb590e6aa4f850951bde773a89caa68874418943b873

  • SSDEEP

    12288:asxTA6qNb5y7QsDzVlEcSqXbUsiaB3xeX2lfpuMtUzKVXPTt0uSax:lxs6koFzAcSS+aneX2lwMlVXPZMs

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice 3892764.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Invoice 3892764.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/4112-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4112-21-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-20-0x00000000064A0000-0x00000000064F0000-memory.dmp

    Filesize

    320KB

  • memory/4112-19-0x00000000057E0000-0x0000000005846000-memory.dmp

    Filesize

    408KB

  • memory/4112-18-0x0000000005580000-0x0000000005590000-memory.dmp

    Filesize

    64KB

  • memory/4112-16-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4140-10-0x00000000052E0000-0x00000000052F0000-memory.dmp

    Filesize

    64KB

  • memory/4140-6-0x0000000005BD0000-0x0000000005BEC000-memory.dmp

    Filesize

    112KB

  • memory/4140-9-0x0000000005A40000-0x0000000005A50000-memory.dmp

    Filesize

    64KB

  • memory/4140-0-0x0000000000D30000-0x0000000000DFC000-memory.dmp

    Filesize

    816KB

  • memory/4140-11-0x0000000007120000-0x000000000719C000-memory.dmp

    Filesize

    496KB

  • memory/4140-12-0x0000000007240000-0x00000000072DC000-memory.dmp

    Filesize

    624KB

  • memory/4140-7-0x0000000005A30000-0x0000000005A3C000-memory.dmp

    Filesize

    48KB

  • memory/4140-8-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4140-17-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB

  • memory/4140-5-0x0000000005990000-0x000000000599A000-memory.dmp

    Filesize

    40KB

  • memory/4140-4-0x0000000005A40000-0x0000000005A50000-memory.dmp

    Filesize

    64KB

  • memory/4140-3-0x00000000057E0000-0x0000000005872000-memory.dmp

    Filesize

    584KB

  • memory/4140-2-0x0000000005CF0000-0x0000000006294000-memory.dmp

    Filesize

    5.6MB

  • memory/4140-1-0x0000000075190000-0x0000000075940000-memory.dmp

    Filesize

    7.7MB