Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 16:40

General

  • Target

    Outstanding invoice.exe

  • Size

    586KB

  • MD5

    b8915103e9d639e762e83cf9c8bda9a9

  • SHA1

    a9650b8e7d490e933bd05aa4539a617ed5319f03

  • SHA256

    ce18daad377673d765ae77224400740842cc31aee43a2cdb5e5ac564fbbe908d

  • SHA512

    f27fe7eb6d649fe81d8e6a64e775c8a32901161d1d4eab3bb4c525d9927e5716f015be7a72997f90b5cfbaa3daf0681fdd2d516fd7154ee42a24a4c8d1889919

  • SSDEEP

    12288:XhkZ5IbmQRzs42dKmicNLXndCwcso0vji5RqhZjhnBCnZOvbzRof:XK/IKQRIsuzZcd0v1hZjhnYn8DzRof

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Outstanding invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Outstanding invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ItnrAboKhOJos.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ItnrAboKhOJos" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1208
    • C:\Users\Admin\AppData\Local\Temp\Outstanding invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Outstanding invoice.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4896
  • C:\Windows\System32\sihclient.exe
    C:\Windows\System32\sihclient.exe /cv XLhaXemiUUm+RNLLa/134A.0.2
    1⤵
      PID:1208
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:808
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4428

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tczv42fu.3tc.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp87DD.tmp

        Filesize

        1KB

        MD5

        49eed8ee892a25b085487202b8f97c1b

        SHA1

        6f08e8cf2f119ea9d3aaaffdce56db03e73ca6d3

        SHA256

        ac23bbc2486acef05fb8fbd22d976681caafbb2c92e019bfd71b3665a075b0a1

        SHA512

        c4690e2e346f654e42076d038a25715c193ec2b8ae12b3184e6330e5e8b84a4b7cc82c3f47b6ae3c580f9f6c7914c15a2ec4a57cc52ea825b5e975e96315359f

      • memory/1080-40-0x00000000061B0000-0x00000000061CE000-memory.dmp

        Filesize

        120KB

      • memory/1080-55-0x0000000006760000-0x000000000677E000-memory.dmp

        Filesize

        120KB

      • memory/1080-42-0x000000007F240000-0x000000007F250000-memory.dmp

        Filesize

        64KB

      • memory/1080-43-0x0000000007140000-0x0000000007172000-memory.dmp

        Filesize

        200KB

      • memory/1080-68-0x0000000074650000-0x0000000074E00000-memory.dmp

        Filesize

        7.7MB

      • memory/1080-64-0x0000000007810000-0x000000000782A000-memory.dmp

        Filesize

        104KB

      • memory/1080-65-0x00000000077F0000-0x00000000077F8000-memory.dmp

        Filesize

        32KB

      • memory/1080-63-0x0000000007710000-0x0000000007724000-memory.dmp

        Filesize

        80KB

      • memory/1080-62-0x0000000007700000-0x000000000770E000-memory.dmp

        Filesize

        56KB

      • memory/1080-61-0x00000000076D0000-0x00000000076E1000-memory.dmp

        Filesize

        68KB

      • memory/1080-16-0x0000000002880000-0x00000000028B6000-memory.dmp

        Filesize

        216KB

      • memory/1080-17-0x0000000074650000-0x0000000074E00000-memory.dmp

        Filesize

        7.7MB

      • memory/1080-18-0x0000000005460000-0x0000000005A88000-memory.dmp

        Filesize

        6.2MB

      • memory/1080-60-0x0000000007750000-0x00000000077E6000-memory.dmp

        Filesize

        600KB

      • memory/1080-21-0x0000000004E20000-0x0000000004E30000-memory.dmp

        Filesize

        64KB

      • memory/1080-59-0x0000000007540000-0x000000000754A000-memory.dmp

        Filesize

        40KB

      • memory/1080-20-0x0000000004E20000-0x0000000004E30000-memory.dmp

        Filesize

        64KB

      • memory/1080-23-0x00000000051D0000-0x00000000051F2000-memory.dmp

        Filesize

        136KB

      • memory/1080-57-0x0000000007B10000-0x000000000818A000-memory.dmp

        Filesize

        6.5MB

      • memory/1080-58-0x00000000074D0000-0x00000000074EA000-memory.dmp

        Filesize

        104KB

      • memory/1080-30-0x0000000005B00000-0x0000000005B66000-memory.dmp

        Filesize

        408KB

      • memory/1080-56-0x0000000007180000-0x0000000007223000-memory.dmp

        Filesize

        652KB

      • memory/1080-44-0x0000000074EB0000-0x0000000074EFC000-memory.dmp

        Filesize

        304KB

      • memory/1080-36-0x0000000005CE0000-0x0000000005D46000-memory.dmp

        Filesize

        408KB

      • memory/1080-41-0x00000000062E0000-0x000000000632C000-memory.dmp

        Filesize

        304KB

      • memory/1080-54-0x0000000004E20000-0x0000000004E30000-memory.dmp

        Filesize

        64KB

      • memory/4044-19-0x0000000074650000-0x0000000074E00000-memory.dmp

        Filesize

        7.7MB

      • memory/4044-11-0x00000000083A0000-0x000000000843C000-memory.dmp

        Filesize

        624KB

      • memory/4044-4-0x0000000006150000-0x00000000064A4000-memory.dmp

        Filesize

        3.3MB

      • memory/4044-6-0x0000000005850000-0x000000000585A000-memory.dmp

        Filesize

        40KB

      • memory/4044-0-0x0000000000C30000-0x0000000000CC8000-memory.dmp

        Filesize

        608KB

      • memory/4044-37-0x0000000005870000-0x0000000005880000-memory.dmp

        Filesize

        64KB

      • memory/4044-38-0x0000000074650000-0x0000000074E00000-memory.dmp

        Filesize

        7.7MB

      • memory/4044-7-0x0000000005A30000-0x0000000005A4A000-memory.dmp

        Filesize

        104KB

      • memory/4044-1-0x0000000074650000-0x0000000074E00000-memory.dmp

        Filesize

        7.7MB

      • memory/4044-2-0x0000000005BA0000-0x0000000006144000-memory.dmp

        Filesize

        5.6MB

      • memory/4044-3-0x0000000005690000-0x0000000005722000-memory.dmp

        Filesize

        584KB

      • memory/4044-5-0x0000000005870000-0x0000000005880000-memory.dmp

        Filesize

        64KB

      • memory/4044-10-0x0000000006E40000-0x0000000006EAC000-memory.dmp

        Filesize

        432KB

      • memory/4044-9-0x0000000006BB0000-0x0000000006BBA000-memory.dmp

        Filesize

        40KB

      • memory/4044-8-0x0000000005B90000-0x0000000005B98000-memory.dmp

        Filesize

        32KB

      • memory/4428-107-0x0000019E45850000-0x0000019E45851000-memory.dmp

        Filesize

        4KB

      • memory/4428-109-0x0000019E45960000-0x0000019E45961000-memory.dmp

        Filesize

        4KB

      • memory/4428-108-0x0000019E45850000-0x0000019E45851000-memory.dmp

        Filesize

        4KB

      • memory/4428-73-0x0000019E3D440000-0x0000019E3D450000-memory.dmp

        Filesize

        64KB

      • memory/4428-105-0x0000019E45820000-0x0000019E45821000-memory.dmp

        Filesize

        4KB

      • memory/4428-89-0x0000019E3D540000-0x0000019E3D550000-memory.dmp

        Filesize

        64KB

      • memory/4896-24-0x0000000000400000-0x0000000000430000-memory.dmp

        Filesize

        192KB

      • memory/4896-72-0x00000000059A0000-0x00000000059B0000-memory.dmp

        Filesize

        64KB

      • memory/4896-71-0x0000000074650000-0x0000000074E00000-memory.dmp

        Filesize

        7.7MB

      • memory/4896-70-0x0000000007250000-0x0000000007412000-memory.dmp

        Filesize

        1.8MB

      • memory/4896-69-0x0000000007030000-0x0000000007080000-memory.dmp

        Filesize

        320KB

      • memory/4896-39-0x0000000074650000-0x0000000074E00000-memory.dmp

        Filesize

        7.7MB