Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:15

General

  • Target

    Invoice.exe

  • Size

    822KB

  • MD5

    df0a67f2a0c162c5a5dee0a8fcd8ab22

  • SHA1

    07981693f5b38fa99a88aca0e13ba5b6022b1465

  • SHA256

    e62255f98543e0bb1abf017af13fd483e1382158021b7edde65fa55c1ad290cf

  • SHA512

    b62ea9a4710dfc855cfd47f2c0cb8787c9ea6b1159387431d1cc70b5989dd59086aaadd62e42fea9b21d28834b6ece20dc1715245762d026e48e315544529f75

  • SSDEEP

    12288:zPqnHvjNIrpf9rN/mc/CQw5PXdFPemY3kI26WE+34DO2IOxzV2SYm9nEix9H82rF:zyPjKr5BNDuXvfY0RfmIkzLNP5rJ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kaJNzBnxbXm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kaJNzBnxbXm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp36C9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2612
    • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp36C9.tmp
    Filesize

    1KB

    MD5

    0455b02931d0e95c81f444c566d089e6

    SHA1

    d2f826fed018db9a441e8c2a2728e29e112897e3

    SHA256

    27d60597e0090e890652e92f1bc798e7b80ce3afbdaaa10e3ce376ce1395eee9

    SHA512

    45e160e7c22a7478bb7c548e8ab1b337e7f8f8e7cbb01c5478d87e89b22dcaf1965ff4fb998d7f3d7e42be87cc02e60b4dd6a5d9c8c310128385bc58ab701cfe

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    100b056472b6abe1cf817a5ae811691d

    SHA1

    4bb19ebc6e2a1cf89e6fd725b4d29f15f383daea

    SHA256

    bae4687a1846599b34b68d5e9684136757313d4af33707796f50b6ff62339c88

    SHA512

    3740077804d3f44026444348234bb1de86c4750f63304967fd5dc397a97aeb7d698a92d01192f18595c873a9beb42a383d0c2030261c6d3f74ef3a1ede984352

  • memory/1700-30-0x00000000745B0000-0x0000000074C9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1700-1-0x00000000745B0000-0x0000000074C9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1700-2-0x0000000004C20000-0x0000000004C60000-memory.dmp
    Filesize

    256KB

  • memory/1700-3-0x0000000000700000-0x0000000000720000-memory.dmp
    Filesize

    128KB

  • memory/1700-4-0x00000000008D0000-0x00000000008E4000-memory.dmp
    Filesize

    80KB

  • memory/1700-5-0x0000000005A60000-0x0000000005AE2000-memory.dmp
    Filesize

    520KB

  • memory/1700-0-0x0000000000D00000-0x0000000000DD4000-memory.dmp
    Filesize

    848KB

  • memory/2756-19-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2756-29-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2756-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2756-27-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2756-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2756-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2756-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2756-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB