Analysis

  • max time kernel
    122s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 02:28

General

  • Target

    INVOICE.exe

  • Size

    676KB

  • MD5

    458d13e193d1def40ff8862d04ee3839

  • SHA1

    2441106df18080573cd0691f86c254e4e0a6193e

  • SHA256

    ddc5d1c80b07a16ba4a2d8d289dcfccaa1c2f25a525d96f223be8c8eedf9e9e6

  • SHA512

    c72ace9e6a680f087715a1727cf89e4dc5e490b697d238681662a3f0bb0df0a0184ab92c469b6aaa6fb29ba8871eb69620fa98cb3c27cddfb76b20f8a56df0c1

  • SSDEEP

    12288:57jia5WBDPVjYEeDxwq0BbIH+pKgzRltb2WupXMPj1pFSKgBqKTcmYkV+/1PLfWN:BGB7VjYHDxl8b+MKoRrKpXiJpFSKgBqi

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2404-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-22-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2404-21-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB

  • memory/2404-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-20-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2404-23-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB

  • memory/2404-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2404-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2504-0-0x00000000010B0000-0x000000000115E000-memory.dmp
    Filesize

    696KB

  • memory/2504-1-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2504-19-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2504-2-0x00000000072B0000-0x00000000072F0000-memory.dmp
    Filesize

    256KB

  • memory/2504-5-0x00000000001B0000-0x0000000000232000-memory.dmp
    Filesize

    520KB

  • memory/2504-4-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB

  • memory/2504-3-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB