Analysis

  • max time kernel
    93s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 13:00

General

  • Target

    INVOICES.exe

  • Size

    859KB

  • MD5

    5be52f675bc550b10626853abf6a2c06

  • SHA1

    58dea8d092e1efa1b8a80c948fc633cbf48b550c

  • SHA256

    49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

  • SHA512

    3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

  • SSDEEP

    24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICES.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICES.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qisxFtGbSdXp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1148
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qisxFtGbSdXp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9163.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3020
    • C:\Users\Admin\AppData\Local\Temp\INVOICES.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICES.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3232

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q1koynq3.q4o.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9163.tmp

    Filesize

    1KB

    MD5

    9afcb2d5f8420bba653c164696742f88

    SHA1

    84939bd13344607c51e57459ed1af32a09982036

    SHA256

    93050cb07494ec2c1dece52d52d4d3feed7728657998af841b23aaed046bca33

    SHA512

    22356b6afdd0ffd97f0c71e13bd6ab07d23903246c743c695e0e7d75f0c52c8b322a237b42e249f82d2cc2f7c4c61117881b9cc5e92c0a089f8a94104e9b1743

  • memory/1148-37-0x0000000005DF0000-0x0000000005E56000-memory.dmp

    Filesize

    408KB

  • memory/1148-19-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-38-0x0000000005E60000-0x00000000061B4000-memory.dmp

    Filesize

    3.3MB

  • memory/1148-69-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1148-66-0x0000000007910000-0x0000000007918000-memory.dmp

    Filesize

    32KB

  • memory/1148-65-0x0000000007930000-0x000000000794A000-memory.dmp

    Filesize

    104KB

  • memory/1148-64-0x0000000007830000-0x0000000007844000-memory.dmp

    Filesize

    80KB

  • memory/1148-63-0x0000000007820000-0x000000000782E000-memory.dmp

    Filesize

    56KB

  • memory/1148-61-0x00000000077F0000-0x0000000007801000-memory.dmp

    Filesize

    68KB

  • memory/1148-15-0x0000000002990000-0x00000000029C6000-memory.dmp

    Filesize

    216KB

  • memory/1148-60-0x0000000007870000-0x0000000007906000-memory.dmp

    Filesize

    600KB

  • memory/1148-18-0x00000000054E0000-0x0000000005B08000-memory.dmp

    Filesize

    6.2MB

  • memory/1148-59-0x0000000007660000-0x000000000766A000-memory.dmp

    Filesize

    40KB

  • memory/1148-42-0x000000007F9A0000-0x000000007F9B0000-memory.dmp

    Filesize

    64KB

  • memory/1148-20-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/1148-22-0x00000000052F0000-0x0000000005312000-memory.dmp

    Filesize

    136KB

  • memory/1148-58-0x00000000075F0000-0x000000000760A000-memory.dmp

    Filesize

    104KB

  • memory/1148-57-0x0000000007C30000-0x00000000082AA000-memory.dmp

    Filesize

    6.5MB

  • memory/1148-21-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/1148-56-0x0000000007290000-0x0000000007333000-memory.dmp

    Filesize

    652KB

  • memory/1148-30-0x0000000005C10000-0x0000000005C76000-memory.dmp

    Filesize

    408KB

  • memory/1148-54-0x0000000006870000-0x000000000688E000-memory.dmp

    Filesize

    120KB

  • memory/1148-55-0x0000000004EA0000-0x0000000004EB0000-memory.dmp

    Filesize

    64KB

  • memory/1148-44-0x0000000075AF0000-0x0000000075B3C000-memory.dmp

    Filesize

    304KB

  • memory/1148-43-0x0000000006890000-0x00000000068C2000-memory.dmp

    Filesize

    200KB

  • memory/1148-40-0x00000000062C0000-0x00000000062DE000-memory.dmp

    Filesize

    120KB

  • memory/1148-41-0x0000000006310000-0x000000000635C000-memory.dmp

    Filesize

    304KB

  • memory/1300-17-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1300-8-0x0000000005EF0000-0x0000000005EFA000-memory.dmp

    Filesize

    40KB

  • memory/1300-4-0x0000000004F30000-0x0000000004F40000-memory.dmp

    Filesize

    64KB

  • memory/1300-39-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1300-1-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/1300-5-0x0000000004F40000-0x0000000004F4A000-memory.dmp

    Filesize

    40KB

  • memory/1300-24-0x0000000004F30000-0x0000000004F40000-memory.dmp

    Filesize

    64KB

  • memory/1300-0-0x00000000002C0000-0x000000000039E000-memory.dmp

    Filesize

    888KB

  • memory/1300-3-0x0000000004D70000-0x0000000004E02000-memory.dmp

    Filesize

    584KB

  • memory/1300-2-0x0000000005220000-0x00000000057C4000-memory.dmp

    Filesize

    5.6MB

  • memory/1300-10-0x0000000006050000-0x00000000060EC000-memory.dmp

    Filesize

    624KB

  • memory/1300-6-0x0000000007750000-0x0000000007768000-memory.dmp

    Filesize

    96KB

  • memory/1300-9-0x0000000007800000-0x000000000788E000-memory.dmp

    Filesize

    568KB

  • memory/1300-7-0x0000000005EE0000-0x0000000005EE8000-memory.dmp

    Filesize

    32KB

  • memory/3232-23-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3232-62-0x00000000065D0000-0x0000000006620000-memory.dmp

    Filesize

    320KB

  • memory/3232-35-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/3232-70-0x0000000075290000-0x0000000075A40000-memory.dmp

    Filesize

    7.7MB

  • memory/3232-71-0x00000000013E0000-0x00000000013F0000-memory.dmp

    Filesize

    64KB