Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 01:04

General

  • Target

    Commerce registration-172301539 + Pro-Forma Invoice.exe

  • Size

    857KB

  • MD5

    64baca6856ba84fe379eb4d720859edc

  • SHA1

    a234caa5425fcbc4e783dd00722156e533bd6def

  • SHA256

    ab3eb849490834407657e205832591cfa3c3504ed9373bf53396015d62b9e549

  • SHA512

    53449f2ed2e397adadb3a48d561c864734961c40392c2f8f3a8ed6c84afd6db8008fc633405a065cc07a51f8396015f7bb8b3b7c1c4cb8aecbbc1a588b5d53db

  • SSDEEP

    12288:DO5nF8pREGHTbSGWJ7Usocar3S6KMvbPt1w6+BIe4+YnKc5lCzXwPH2gYDMID:Km39s2LwMzPtNPLPe8H6MI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Commerce registration-172301539 + Pro-Forma Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Commerce registration-172301539 + Pro-Forma Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sAyncmK.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2112
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sAyncmK" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5BD6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2548
    • C:\Users\Admin\AppData\Local\Temp\Commerce registration-172301539 + Pro-Forma Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Commerce registration-172301539 + Pro-Forma Invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5BD6.tmp

    Filesize

    1KB

    MD5

    a944c6a2698fe687e9fe2b9b6616eca0

    SHA1

    7e0cb17cff324b92057295689a2dba814e69fbd5

    SHA256

    0349461ba8cba6df4c9f18ed425d54e6e32b1d7af2cb85deb14fe129476f6b68

    SHA512

    10de3714a8d717ea1d50bf2824118c07a322ab02ce73a828b1264e362dec7c556876eb01f35fe6dae8d0faa08348aaa932e7fbb427703586e5a04d2e0ef56b79

  • memory/2112-33-0x000000006F230000-0x000000006F7DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2112-32-0x0000000002C60000-0x0000000002CA0000-memory.dmp

    Filesize

    256KB

  • memory/2112-30-0x0000000002C60000-0x0000000002CA0000-memory.dmp

    Filesize

    256KB

  • memory/2112-28-0x000000006F230000-0x000000006F7DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2112-27-0x000000006F230000-0x000000006F7DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2716-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2716-31-0x00000000739D0000-0x00000000740BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-35-0x00000000739D0000-0x00000000740BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2716-34-0x0000000000FB0000-0x0000000000FF0000-memory.dmp

    Filesize

    256KB

  • memory/2716-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-29-0x0000000000FB0000-0x0000000000FF0000-memory.dmp

    Filesize

    256KB

  • memory/2716-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2716-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2976-5-0x0000000000A50000-0x0000000000A5A000-memory.dmp

    Filesize

    40KB

  • memory/2976-4-0x0000000000980000-0x0000000000988000-memory.dmp

    Filesize

    32KB

  • memory/2976-3-0x0000000000960000-0x0000000000978000-memory.dmp

    Filesize

    96KB

  • memory/2976-23-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-6-0x0000000005BC0000-0x0000000005C4E000-memory.dmp

    Filesize

    568KB

  • memory/2976-2-0x0000000000B10000-0x0000000000B50000-memory.dmp

    Filesize

    256KB

  • memory/2976-1-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-20-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/2976-0-0x00000000010A0000-0x000000000117C000-memory.dmp

    Filesize

    880KB