Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:13

General

  • Target

    pro-forma invoice.xlsm.exe

  • Size

    2.2MB

  • MD5

    7f673b101bf26081c7e9a07afb60208d

  • SHA1

    7d875b5fa96cb98a12290dac8f78f32b321023c4

  • SHA256

    b0dcb9ceb001f6ea05b3163e56783cfe2028357129eb7db516d28e88acd9845b

  • SHA512

    59e218de90db1e498239ec9cdd129b595b58cc5f2e4da6b1a142b654ef1ad8ad21679c1714180ad28cf4163c39ba093f829ec7fb9bbda6577b3b026dd6aac2a5

  • SSDEEP

    49152:Ya3RyYkdvQ0RKgfPj6eKgT24yYqYu+lste0NENnxIj0i7wClms:YwyjI0RKgfb6eKgTgXp+lst21x5Clms

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe
    "C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe
      "C:\Users\Admin\AppData\Local\Temp\pro-forma invoice.xlsm.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-4916-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1456-4920-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1456-4918-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1456-4917-0x0000000000340000-0x0000000000382000-memory.dmp
    Filesize

    264KB

  • memory/1668-39-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-13-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-9-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-37-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-15-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-11-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-25-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-27-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-23-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-21-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-0-0x000000007446E000-0x000000007446F000-memory.dmp
    Filesize

    4KB

  • memory/1668-17-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-35-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-29-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-31-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-33-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-47-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-45-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-43-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-41-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-19-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-5-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-7-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-49-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-67-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-65-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-63-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-61-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-4890-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-59-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-57-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-55-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-53-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-4892-0x0000000002120000-0x000000000216C000-memory.dmp
    Filesize

    304KB

  • memory/1668-4891-0x0000000002360000-0x00000000023CC000-memory.dmp
    Filesize

    432KB

  • memory/1668-52-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-4893-0x000000007446E000-0x000000007446F000-memory.dmp
    Filesize

    4KB

  • memory/1668-4894-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-4895-0x00000000022D0000-0x0000000002324000-memory.dmp
    Filesize

    336KB

  • memory/1668-4915-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-4-0x0000000004F30000-0x000000000515A000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-3-0x0000000004F30000-0x0000000005160000-memory.dmp
    Filesize

    2.2MB

  • memory/1668-2-0x0000000074460000-0x0000000074B4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-1-0x0000000000020000-0x0000000000266000-memory.dmp
    Filesize

    2.3MB