Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 14:03

General

  • Target

    INVOICE COPY.exe

  • Size

    650KB

  • MD5

    c64c2a89d124e9185d312b3f880b31d9

  • SHA1

    cb98b08b3954f8c596762a9d571006bc077612e0

  • SHA256

    8dd68257e8d07b2e0d25da886cdb7cb487085b99a469984369d486812596ea12

  • SHA512

    92c0be639e432691a58c220e015987f77755703c4f936480befd3c035ff4386ad20734a936d21921c3fc5bfa3cc4e1be6288756fc24e10147305621d34bbb472

  • SSDEEP

    12288:iq5nF8ME6jD/GYVZBzN0SeawOHlB+GrgetMtZeF3KKprWeb25LfYOghi:iqPtD/Gez03awaDrgeWtZeNr6eaLQOu

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yvygyKkUYqKa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yvygyKkUYqKa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp515B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2716
    • C:\Users\Admin\AppData\Local\Temp\INVOICE COPY.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE COPY.exe"
      2⤵
        PID:2688
      • C:\Users\Admin\AppData\Local\Temp\INVOICE COPY.exe
        "C:\Users\Admin\AppData\Local\Temp\INVOICE COPY.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:2560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp515B.tmp

      Filesize

      1KB

      MD5

      ae6ce45d7d2502674eda56559231ecbd

      SHA1

      7c30cb362ce8827f3198f7333b24d05f36ceb11e

      SHA256

      61a2264f08b3d1944e3d771fbc98399a9cfcd63a515bc46afc59d606be17fed8

      SHA512

      0e15156524f9e9ab4dc53dc9ce7d13c429616b6158708df0badf030b5e586d45f7ae23fccfdf5cfe1fd416e6527c2e44e30a90506e78f6319f352435adbe4733

    • memory/1128-0-0x0000000001030000-0x00000000010D8000-memory.dmp

      Filesize

      672KB

    • memory/1128-1-0x00000000746F0000-0x0000000074DDE000-memory.dmp

      Filesize

      6.9MB

    • memory/1128-2-0x0000000004B60000-0x0000000004BA0000-memory.dmp

      Filesize

      256KB

    • memory/1128-3-0x00000000005F0000-0x0000000000608000-memory.dmp

      Filesize

      96KB

    • memory/1128-4-0x0000000000440000-0x0000000000448000-memory.dmp

      Filesize

      32KB

    • memory/1128-5-0x0000000000610000-0x000000000061A000-memory.dmp

      Filesize

      40KB

    • memory/1128-6-0x0000000004E10000-0x0000000004E7A000-memory.dmp

      Filesize

      424KB

    • memory/1128-26-0x00000000746F0000-0x0000000074DDE000-memory.dmp

      Filesize

      6.9MB

    • memory/2560-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2560-28-0x0000000004C70000-0x0000000004CB0000-memory.dmp

      Filesize

      256KB

    • memory/2560-18-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2560-16-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2560-21-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2560-25-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2560-23-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2560-12-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2560-27-0x00000000746F0000-0x0000000074DDE000-memory.dmp

      Filesize

      6.9MB

    • memory/2560-17-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2560-36-0x0000000004C70000-0x0000000004CB0000-memory.dmp

      Filesize

      256KB

    • memory/2560-34-0x00000000746F0000-0x0000000074DDE000-memory.dmp

      Filesize

      6.9MB

    • memory/2728-31-0x0000000002B70000-0x0000000002BB0000-memory.dmp

      Filesize

      256KB

    • memory/2728-30-0x000000006EAD0000-0x000000006F07B000-memory.dmp

      Filesize

      5.7MB

    • memory/2728-33-0x000000006EAD0000-0x000000006F07B000-memory.dmp

      Filesize

      5.7MB

    • memory/2728-32-0x0000000002B70000-0x0000000002BB0000-memory.dmp

      Filesize

      256KB

    • memory/2728-29-0x000000006EAD0000-0x000000006F07B000-memory.dmp

      Filesize

      5.7MB