Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 17:30

General

  • Target

    INVOICE.exe

  • Size

    676KB

  • MD5

    458d13e193d1def40ff8862d04ee3839

  • SHA1

    2441106df18080573cd0691f86c254e4e0a6193e

  • SHA256

    ddc5d1c80b07a16ba4a2d8d289dcfccaa1c2f25a525d96f223be8c8eedf9e9e6

  • SHA512

    c72ace9e6a680f087715a1727cf89e4dc5e490b697d238681662a3f0bb0df0a0184ab92c469b6aaa6fb29ba8871eb69620fa98cb3c27cddfb76b20f8a56df0c1

  • SSDEEP

    12288:57jia5WBDPVjYEeDxwq0BbIH+pKgzRltb2WupXMPj1pFSKgBqKTcmYkV+/1PLfWN:BGB7VjYHDxl8b+MKoRrKpXiJpFSKgBqi

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3064

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1936-0-0x0000000000A10000-0x0000000000ABE000-memory.dmp
    Filesize

    696KB

  • memory/1936-1-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB

  • memory/1936-2-0x0000000007030000-0x0000000007070000-memory.dmp
    Filesize

    256KB

  • memory/1936-3-0x00000000004B0000-0x00000000004C2000-memory.dmp
    Filesize

    72KB

  • memory/1936-4-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/1936-5-0x0000000007F80000-0x0000000008002000-memory.dmp
    Filesize

    520KB

  • memory/1936-18-0x0000000074990000-0x000000007507E000-memory.dmp
    Filesize

    6.9MB

  • memory/3064-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3064-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3064-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3064-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3064-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3064-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3064-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3064-21-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3064-22-0x0000000074910000-0x0000000074FFE000-memory.dmp
    Filesize

    6.9MB

  • memory/3064-23-0x0000000074910000-0x0000000074FFE000-memory.dmp
    Filesize

    6.9MB