Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:19

General

  • Target

    Commercial Invoice PDF.exe

  • Size

    822KB

  • MD5

    5a12438b3b4c926c12a9376c7bf13426

  • SHA1

    c3185c6a5e5f07a5befbe4af7131d05634f5d1a3

  • SHA256

    1a794211deaa0ecb6abc6101d7c1bd61111b4dd2d895ee7ecf78fbf17f4c9ab3

  • SHA512

    16c1e0e18eb8b3345b8b05443b782cb1dd35492ac986811c39f3cdce8dfe85b003aba029ffca0e38aa33c951d0d08281825152b0e239471eac3de18ac67864d0

  • SSDEEP

    12288:tEqnHvjNIrpf9rN/mc/CaBmIwsyaPSIir97G6NLOZCGKEgbjuPBB5uO12rq:txPjKr5BNDWVxcSIiRG6atlB5N

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Commercial Invoice PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Commercial Invoice PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Commercial Invoice PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CmxzrHBB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2568
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CmxzrHBB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3B5B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1944
    • C:\Users\Admin\AppData\Local\Temp\Commercial Invoice PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Commercial Invoice PDF.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3B5B.tmp
    Filesize

    1KB

    MD5

    f98d68ef7451e61c745a71131da253d4

    SHA1

    4a56867c04a459785fbec311c5071dc31ff603c4

    SHA256

    a0c488fe488da0f95d8d4b0e5038a4801c055119722e2d5f4cfa5f88622c1144

    SHA512

    7f37a6fd4ad9d63737cae3823541380a7f9504c83e2cf280db9cb7a509fc47481cfb6751816e12e0bb7145595108696f2186070c71e2995db31ff271e44518e8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    e722babfd070e66066d9c0342737cd96

    SHA1

    8f138cccb6811f731ef264bdedad70d183df6198

    SHA256

    1fe4a72611b961be5359bb2fd41c8ae06460191e9b82b243dab1d2b5d85dccff

    SHA512

    ffe1857f9f44e94471812cc74f4f85f0d354e8104f12210279fd83f4d1708f320c07612f4be651098717fa21277ac30daef03037af8778328b6e18a0a9792290

  • memory/2356-31-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2356-1-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2356-2-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/2356-3-0x0000000000420000-0x0000000000440000-memory.dmp
    Filesize

    128KB

  • memory/2356-4-0x0000000000550000-0x0000000000564000-memory.dmp
    Filesize

    80KB

  • memory/2356-5-0x0000000004C90000-0x0000000004D14000-memory.dmp
    Filesize

    528KB

  • memory/2356-0-0x0000000001200000-0x00000000012D4000-memory.dmp
    Filesize

    848KB

  • memory/2500-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2500-27-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2500-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2500-24-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2500-30-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2500-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2500-28-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2500-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB