Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 16:18

General

  • Target

    INVOICE.exe

  • Size

    205KB

  • MD5

    494992eed787907766ef59dbec953d6b

  • SHA1

    ff02df9c31bd5462c912c84b040430682ac0304c

  • SHA256

    92fa9b6f4856cfd35907ac59a621ab7dcbb49550ae29b9131d570f5c1b6c4313

  • SHA512

    7c7318962a1273d1635f5fbf9dbd27f667148a6a2c30bcbf9a33440dabf1f566d40eaeee3a635d1742816bfa5c3fe2fe0efd48eb8b1a43e81fc575105c161943

  • SSDEEP

    3072:P8ANnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXA:UkstvLGcxLbMUMK2dH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YuWsikfV67lD

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Users\Admin\AppData\Local\Temp\INVOICE.exe
      "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4444

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\INVOICE.exe.log
    Filesize

    1KB

    MD5

    f3eb81974dc5933681e933f07209ff5f

    SHA1

    7af8cae0f1d03e82daaf784df9886705685baac7

    SHA256

    e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2

    SHA512

    d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff

  • memory/2092-0-0x00000000752CE000-0x00000000752CF000-memory.dmp
    Filesize

    4KB

  • memory/2092-1-0x0000000000B10000-0x0000000000B46000-memory.dmp
    Filesize

    216KB

  • memory/2092-2-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/2092-3-0x0000000007770000-0x00000000079A0000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-4-0x0000000007F50000-0x00000000084F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2092-5-0x0000000007A40000-0x0000000007AD2000-memory.dmp
    Filesize

    584KB

  • memory/2092-6-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-13-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-25-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-31-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-29-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-43-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-27-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-23-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-21-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-17-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-15-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-11-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-9-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-8-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-19-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-57-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-47-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-45-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-41-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-39-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-37-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-35-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-33-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-67-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-69-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-65-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-63-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-61-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-59-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-55-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-53-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-51-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-49-0x0000000007770000-0x000000000799A000-memory.dmp
    Filesize

    2.2MB

  • memory/2092-4886-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/2092-4887-0x0000000006270000-0x00000000062DC000-memory.dmp
    Filesize

    432KB

  • memory/2092-4888-0x0000000006300000-0x000000000634C000-memory.dmp
    Filesize

    304KB

  • memory/2092-4889-0x00000000752CE000-0x00000000752CF000-memory.dmp
    Filesize

    4KB

  • memory/2092-4890-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/2092-4891-0x0000000006350000-0x00000000063A4000-memory.dmp
    Filesize

    336KB

  • memory/2092-4896-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/4444-4898-0x0000000000700000-0x0000000000740000-memory.dmp
    Filesize

    256KB

  • memory/4444-4897-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/4444-4899-0x0000000004D10000-0x0000000004D76000-memory.dmp
    Filesize

    408KB

  • memory/4444-4900-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB

  • memory/4444-4901-0x0000000006290000-0x00000000062E0000-memory.dmp
    Filesize

    320KB

  • memory/4444-4902-0x0000000006380000-0x000000000641C000-memory.dmp
    Filesize

    624KB

  • memory/4444-4903-0x0000000006430000-0x000000000643A000-memory.dmp
    Filesize

    40KB

  • memory/4444-4904-0x00000000752C0000-0x0000000075A70000-memory.dmp
    Filesize

    7.7MB