Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:16

General

  • Target

    SO255360commercialinvoice.exe

  • Size

    695KB

  • MD5

    54db69b1c05d458c60facee5ad21aa8f

  • SHA1

    f2e083be5c43fe07b2f09b215f294e4a1ff8d951

  • SHA256

    7f7d4a81650c4f57f43950cd7fa3d2feff773b01e611b3e4f0207b0637517bc0

  • SHA512

    6ce48227fb3fc1268e278c354de24c14ff60939f28583967a7df69292a7ac60dad0f14f0e0661afa9274371ad11c1f9382b5a5a639285417b23ea3218a681fe6

  • SSDEEP

    12288:qNl5nF8kVdqrlbq9w7Q0proijrzmE/yDq6FbRCkZKu/SJinKrWjUVmZgarxk5q:UlZqhbE0proijrr/mbRgu/SJOKHQZxyc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kanya-mittaphab.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    E81ZbeDb]r]+

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SO255360commercialinvoice.exe
    "C:\Users\Admin\AppData\Local\Temp\SO255360commercialinvoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Users\Admin\AppData\Local\Temp\SO255360commercialinvoice.exe
      "C:\Users\Admin\AppData\Local\Temp\SO255360commercialinvoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SO255360commercialinvoice.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3596-10-0x0000000006840000-0x00000000068DC000-memory.dmp

    Filesize

    624KB

  • memory/3596-15-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/3596-9-0x0000000006BE0000-0x0000000006C5A000-memory.dmp

    Filesize

    488KB

  • memory/3596-4-0x0000000005720000-0x0000000005730000-memory.dmp

    Filesize

    64KB

  • memory/3596-5-0x00000000055C0000-0x00000000055CA000-memory.dmp

    Filesize

    40KB

  • memory/3596-6-0x0000000005680000-0x0000000005698000-memory.dmp

    Filesize

    96KB

  • memory/3596-8-0x0000000005950000-0x000000000595A000-memory.dmp

    Filesize

    40KB

  • memory/3596-7-0x0000000005940000-0x0000000005948000-memory.dmp

    Filesize

    32KB

  • memory/3596-3-0x0000000005520000-0x00000000055B2000-memory.dmp

    Filesize

    584KB

  • memory/3596-2-0x0000000005BC0000-0x0000000006164000-memory.dmp

    Filesize

    5.6MB

  • memory/3596-1-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/3596-0-0x0000000000A80000-0x0000000000B32000-memory.dmp

    Filesize

    712KB

  • memory/3720-20-0x00000000058C0000-0x00000000058D0000-memory.dmp

    Filesize

    64KB

  • memory/3720-16-0x00000000058C0000-0x00000000058D0000-memory.dmp

    Filesize

    64KB

  • memory/3720-17-0x0000000005850000-0x00000000058B6000-memory.dmp

    Filesize

    408KB

  • memory/3720-14-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-18-0x0000000006640000-0x0000000006690000-memory.dmp

    Filesize

    320KB

  • memory/3720-19-0x0000000074A70000-0x0000000075220000-memory.dmp

    Filesize

    7.7MB

  • memory/3720-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB