Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 13:14

General

  • Target

    INVOICE-1025PDF.exe

  • Size

    205KB

  • MD5

    046441515f9cdbc0030ba43b662f7e27

  • SHA1

    f4fefc099868f89b801a5f72f5bd9c71feba5b50

  • SHA256

    8454cec2db70108b4a762426094dc3329e5aee7551c6895851979290f3016fab

  • SHA512

    a92ce19e66c505baf861651b65269857c6ebb5cd383f8c517f4b4f0b00f992faa99dec81eeca286485633d54c49a1d6b7fadc44ddf024f06cda96a5cdcf34296

  • SSDEEP

    3072:bqNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXN6:astvLGcxLbMUMK2hH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YuWsikfV67lD

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE-1025PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE-1025PDF.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Users\Admin\AppData\Local\Temp\INVOICE-1025PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE-1025PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\INVOICE-1025PDF.exe.log
    Filesize

    1KB

    MD5

    f3eb81974dc5933681e933f07209ff5f

    SHA1

    7af8cae0f1d03e82daaf784df9886705685baac7

    SHA256

    e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2

    SHA512

    d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff

  • memory/4160-4898-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4160-4899-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4160-4900-0x0000000005A20000-0x0000000005A86000-memory.dmp
    Filesize

    408KB

  • memory/4160-4901-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4160-4905-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4160-4904-0x0000000007240000-0x000000000724A000-memory.dmp
    Filesize

    40KB

  • memory/4160-4903-0x0000000007190000-0x000000000722C000-memory.dmp
    Filesize

    624KB

  • memory/4160-4902-0x00000000070A0000-0x00000000070F0000-memory.dmp
    Filesize

    320KB

  • memory/4288-61-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-63-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-15-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-13-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-17-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-47-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-35-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-33-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-31-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-29-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-27-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-25-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-23-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-21-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-19-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-11-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-9-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-7-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-6-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-4-0x00000000077C0000-0x0000000007D64000-memory.dmp
    Filesize

    5.6MB

  • memory/4288-69-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-67-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-65-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-5-0x00000000072B0000-0x0000000007342000-memory.dmp
    Filesize

    584KB

  • memory/4288-59-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-57-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-55-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-53-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-51-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-49-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-45-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-43-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-41-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-39-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-37-0x0000000006FE0000-0x0000000007209000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-4886-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-4888-0x0000000005B60000-0x0000000005BAC000-memory.dmp
    Filesize

    304KB

  • memory/4288-4887-0x0000000005AD0000-0x0000000005B3C000-memory.dmp
    Filesize

    432KB

  • memory/4288-4889-0x000000007514E000-0x000000007514F000-memory.dmp
    Filesize

    4KB

  • memory/4288-3-0x0000000006FE0000-0x0000000007210000-memory.dmp
    Filesize

    2.2MB

  • memory/4288-2-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-1-0x0000000000370000-0x00000000003A6000-memory.dmp
    Filesize

    216KB

  • memory/4288-0-0x000000007514E000-0x000000007514F000-memory.dmp
    Filesize

    4KB

  • memory/4288-4890-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-4891-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4288-4892-0x0000000005BB0000-0x0000000005C04000-memory.dmp
    Filesize

    336KB

  • memory/4288-4897-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB