Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 12:19

General

  • Target

    PROFORMA FATURA.exe

  • Size

    832KB

  • MD5

    4cc3e6a5b1f5473111ed0fe08c85455b

  • SHA1

    5c13bab0cff294b13c0542fca040c19ec94e2967

  • SHA256

    394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35

  • SHA512

    58ec9c7407439d5143a2614add8bd79063be03cc94539628ceb7290b362c1ff0e9a2884cae59700151a60d1b55db1ca3da4e395196137b89af443ceed19963c5

  • SSDEEP

    12288:ac5nF8ME6jD/yecHhUHkWlijOnpmz32LP7PP0WKLcuCgRNwgqYqRe:acPtD/yeGXWliGmzGLjZdgRSgqg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe
    "C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ocsLtLXucVcFxs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ocsLtLXucVcFxs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE84C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2328
    • C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe
      "C:\Users\Admin\AppData\Local\Temp\PROFORMA FATURA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE84C.tmp

    Filesize

    1KB

    MD5

    33d6c5d3fa368f031a935177ffdccb0f

    SHA1

    5226063018a8c1992fcd5263ed037a43737936cf

    SHA256

    f146c1c5f8421de5d32428f838f69160fa02c6c0cd7cf04a50bf8c270ba7d711

    SHA512

    fd740f3de450b9d7a883a3a020ab758686ca1fdf30c94906a8a41af4a73bbaf3a8e4e6e0eeb193b80fcf5a2c44cd3b162d02d357f6681937d1a8aadc38b24f93

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2OQPQ0GZ5V6VJ25KRWYT.temp

    Filesize

    7KB

    MD5

    6b3ac39b02e6449486f7f1be1981cbe6

    SHA1

    aac302d886bd934af94e706cc53616457e3b4798

    SHA256

    00dbab07f1009bc4b569af721a58001b0cf37b01156ef116b9e4ca668f514f36

    SHA512

    c063da942270758227fc7c7ab15da142173c11ca81b3b3e45d6afec1b3ba58a7940e8ac6149e0b07713a1c43cbbe9368d66d28ed558c5a14556131beb1ddef23

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    6b3ac39b02e6449486f7f1be1981cbe6

    SHA1

    aac302d886bd934af94e706cc53616457e3b4798

    SHA256

    00dbab07f1009bc4b569af721a58001b0cf37b01156ef116b9e4ca668f514f36

    SHA512

    c063da942270758227fc7c7ab15da142173c11ca81b3b3e45d6afec1b3ba58a7940e8ac6149e0b07713a1c43cbbe9368d66d28ed558c5a14556131beb1ddef23

  • memory/1740-3-0x0000000000290000-0x00000000002A8000-memory.dmp

    Filesize

    96KB

  • memory/1740-4-0x00000000002B0000-0x00000000002B8000-memory.dmp

    Filesize

    32KB

  • memory/1740-5-0x0000000000550000-0x000000000055A000-memory.dmp

    Filesize

    40KB

  • memory/1740-6-0x0000000005D40000-0x0000000005DBC000-memory.dmp

    Filesize

    496KB

  • memory/1740-7-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/1740-8-0x0000000000A10000-0x0000000000A50000-memory.dmp

    Filesize

    256KB

  • memory/1740-0-0x0000000001090000-0x0000000001164000-memory.dmp

    Filesize

    848KB

  • memory/1740-2-0x0000000000A10000-0x0000000000A50000-memory.dmp

    Filesize

    256KB

  • memory/1740-1-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/1740-29-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/2540-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2540-41-0x0000000072D60000-0x000000007344E000-memory.dmp

    Filesize

    6.9MB

  • memory/2540-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2540-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2540-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2540-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2540-30-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2540-32-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2540-46-0x0000000072D60000-0x000000007344E000-memory.dmp

    Filesize

    6.9MB

  • memory/2540-45-0x0000000000E20000-0x0000000000E60000-memory.dmp

    Filesize

    256KB

  • memory/2540-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2540-40-0x0000000000E20000-0x0000000000E60000-memory.dmp

    Filesize

    256KB

  • memory/2676-37-0x000000006EBD0000-0x000000006F17B000-memory.dmp

    Filesize

    5.7MB

  • memory/2676-35-0x00000000027E0000-0x0000000002820000-memory.dmp

    Filesize

    256KB

  • memory/2676-42-0x00000000027E0000-0x0000000002820000-memory.dmp

    Filesize

    256KB

  • memory/2676-43-0x000000006EBD0000-0x000000006F17B000-memory.dmp

    Filesize

    5.7MB

  • memory/2676-34-0x000000006EBD0000-0x000000006F17B000-memory.dmp

    Filesize

    5.7MB

  • memory/2712-38-0x000000006EBD0000-0x000000006F17B000-memory.dmp

    Filesize

    5.7MB

  • memory/2712-39-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/2712-36-0x00000000025F0000-0x0000000002630000-memory.dmp

    Filesize

    256KB

  • memory/2712-44-0x000000006EBD0000-0x000000006F17B000-memory.dmp

    Filesize

    5.7MB

  • memory/2712-33-0x000000006EBD0000-0x000000006F17B000-memory.dmp

    Filesize

    5.7MB