Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 14:07

General

  • Target

    Payment Advice - Advice Ref.exe

  • Size

    638KB

  • MD5

    a660077cbfed754a0dcca39d62394482

  • SHA1

    730639e3be1f23c2fc91146ea2b9255b512f64ba

  • SHA256

    810400151abc3b4720611355416884e908ea3bf489c5b3a70866a0b012afb04b

  • SHA512

    d06238133bad029eef2106ad614593cc1276b4eefd1ff01fcbf90273f1d99788261a046b6cd788b6e1559164a8af40289da059cd5820b5d99bd3173b2891cf36

  • SSDEEP

    12288:SLrQaueH5qMEgpD6ZoYrOrkMw9Un2Xz53yoZAxtEJ/+d5cxdi2RnEzATUs99Cu6m:SLpqMtDQCkf9HG3c9REEQg9A05

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XEAXnFUYi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2636
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XEAXnFUYi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp93D7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2760
    • C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref.exe"
      2⤵
        PID:2488
      • C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment Advice - Advice Ref.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp93D7.tmp

      Filesize

      1KB

      MD5

      f3ce2cc19c6ad9842a1218d510c0acf8

      SHA1

      b4b55c80b3b7483ab6e3f29b5759e4d4ad327645

      SHA256

      5a8d4e1dda4e54aa327fc4b99ac8c9c3b33bf316b4d1e99f410863b78ec6c6de

      SHA512

      2633f7c6b4383a9e60a906a4a88b3e586f9a4a9c5539afd988ab16c9461d2b260893944e1b7a75a22bbdfdca7b1a0b875c4d5f104b535cb2892e3a7c59b1a7c7

    • memory/2164-27-0x0000000074940000-0x000000007502E000-memory.dmp

      Filesize

      6.9MB

    • memory/2164-1-0x0000000074940000-0x000000007502E000-memory.dmp

      Filesize

      6.9MB

    • memory/2164-2-0x0000000004F20000-0x0000000004F60000-memory.dmp

      Filesize

      256KB

    • memory/2164-3-0x00000000003E0000-0x00000000003FA000-memory.dmp

      Filesize

      104KB

    • memory/2164-4-0x0000000000400000-0x0000000000408000-memory.dmp

      Filesize

      32KB

    • memory/2164-5-0x0000000000410000-0x000000000041A000-memory.dmp

      Filesize

      40KB

    • memory/2164-6-0x0000000004D50000-0x0000000004DCA000-memory.dmp

      Filesize

      488KB

    • memory/2164-0-0x0000000000330000-0x00000000003D4000-memory.dmp

      Filesize

      656KB

    • memory/2636-29-0x0000000002310000-0x0000000002350000-memory.dmp

      Filesize

      256KB

    • memory/2636-28-0x000000006ED90000-0x000000006F33B000-memory.dmp

      Filesize

      5.7MB

    • memory/2636-33-0x000000006ED90000-0x000000006F33B000-memory.dmp

      Filesize

      5.7MB

    • memory/2636-31-0x000000006ED90000-0x000000006F33B000-memory.dmp

      Filesize

      5.7MB

    • memory/2748-16-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2748-26-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2748-24-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2748-19-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2748-22-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2748-14-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2748-30-0x0000000000730000-0x0000000000770000-memory.dmp

      Filesize

      256KB

    • memory/2748-18-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2748-32-0x0000000074940000-0x000000007502E000-memory.dmp

      Filesize

      6.9MB

    • memory/2748-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2748-34-0x0000000000730000-0x0000000000770000-memory.dmp

      Filesize

      256KB

    • memory/2748-35-0x0000000074940000-0x000000007502E000-memory.dmp

      Filesize

      6.9MB