Analysis

  • max time kernel
    21s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:33

General

  • Target

    InvoiveNingbo.exe

  • Size

    1.1MB

  • MD5

    a3fab3e88799e72baefbc47e35beea4c

  • SHA1

    fd2dd3ead13b5dba83bcc923102e29fda19ef273

  • SHA256

    d11d805c3dab49566aad8dfe6d9bbd1c206918980870792ed9d496e8836aefe6

  • SHA512

    bd4f26df04ee36788ca0f4db22604f72d9a99ea4b59f25b3d9afab56b9538cdf647e4bfb7595882ef35a8f82f487d7dbfe2b86b4b7fb1f6b67185e8603965122

  • SSDEEP

    24576:kWgtD/61INy65I1JByDr/YsR2s8vqiQrUTOqofIlhChgdgm:Q6KNbqBirXwvqzrUT7ofIlohsgm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InvoiveNingbo.exe
    "C:\Users\Admin\AppData\Local\Temp\InvoiveNingbo.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BQrTsZTbHtxOU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C13.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3644 -s 1376
          3⤵
          • Program crash
          PID:2404
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BQrTsZTbHtxOU.exe"
        2⤵
          PID:1176
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\InvoiveNingbo.exe"
          2⤵
            PID:1992
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3644 -ip 3644
          1⤵
            PID:3820

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            73d744791efe6908b1f44ada7fe49249

            SHA1

            5c7f0d66d366998eb8f1eaa9bd6593fe11c2cb52

            SHA256

            b399f41bd1fb1be7952d176c70236d16505e346bb92d8924c813d35f0871e732

            SHA512

            7290f1899c3a9b283ab1075952cdb8eab036ca49104576a3f052cee32152190800be3022ed9c947a6ba7276aad7329e1c357b1ae6ce7ac7a77c62fccf075e91f

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g4j5hwj3.3mm.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\tmp8C13.tmp

            Filesize

            1KB

            MD5

            22836e54e77cb06efb7687ccf7c0d3e2

            SHA1

            7257763541b5fa7b2f5164b019b38780e86621cd

            SHA256

            0ab264d1e8472fd4fad1b227d834633652acfb24b73bd526d3f4be41be644d93

            SHA512

            d59a7a60ee6516edb089d876cfe9bfd9231ef34cff73df74ec47441696eecd850b5f0b78aaa3145c01d12e77750f0b97fe0389caf34e6c0146e94182cf25197d

          • memory/1176-68-0x000000007F120000-0x000000007F130000-memory.dmp

            Filesize

            64KB

          • memory/1176-87-0x0000000007AE0000-0x0000000007AEE000-memory.dmp

            Filesize

            56KB

          • memory/1176-80-0x0000000005190000-0x00000000051A0000-memory.dmp

            Filesize

            64KB

          • memory/1176-57-0x0000000070AA0000-0x0000000070AEC000-memory.dmp

            Filesize

            304KB

          • memory/1176-82-0x0000000007EF0000-0x000000000856A000-memory.dmp

            Filesize

            6.5MB

          • memory/1176-97-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/1176-85-0x0000000007B30000-0x0000000007BC6000-memory.dmp

            Filesize

            600KB

          • memory/1176-86-0x0000000007AB0000-0x0000000007AC1000-memory.dmp

            Filesize

            68KB

          • memory/1176-78-0x0000000005190000-0x00000000051A0000-memory.dmp

            Filesize

            64KB

          • memory/1176-22-0x0000000005190000-0x00000000051A0000-memory.dmp

            Filesize

            64KB

          • memory/1176-53-0x00000000065B0000-0x00000000065FC000-memory.dmp

            Filesize

            304KB

          • memory/1176-25-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/1176-54-0x0000000007710000-0x0000000007742000-memory.dmp

            Filesize

            200KB

          • memory/1992-18-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/1992-56-0x000000007F320000-0x000000007F330000-memory.dmp

            Filesize

            64KB

          • memory/1992-30-0x00000000054B0000-0x0000000005516000-memory.dmp

            Filesize

            408KB

          • memory/1992-51-0x0000000005690000-0x00000000059E4000-memory.dmp

            Filesize

            3.3MB

          • memory/1992-55-0x0000000070AA0000-0x0000000070AEC000-memory.dmp

            Filesize

            304KB

          • memory/1992-67-0x0000000006AC0000-0x0000000006ADE000-memory.dmp

            Filesize

            120KB

          • memory/1992-52-0x0000000005B60000-0x0000000005B7E000-memory.dmp

            Filesize

            120KB

          • memory/1992-90-0x00000000071B0000-0x00000000071B8000-memory.dmp

            Filesize

            32KB

          • memory/1992-27-0x0000000004C90000-0x0000000004CB2000-memory.dmp

            Filesize

            136KB

          • memory/1992-88-0x00000000070D0000-0x00000000070E4000-memory.dmp

            Filesize

            80KB

          • memory/1992-84-0x0000000006F00000-0x0000000006F0A000-memory.dmp

            Filesize

            40KB

          • memory/1992-17-0x0000000004D80000-0x00000000053A8000-memory.dmp

            Filesize

            6.2MB

          • memory/1992-15-0x0000000002250000-0x0000000002286000-memory.dmp

            Filesize

            216KB

          • memory/1992-89-0x00000000071D0000-0x00000000071EA000-memory.dmp

            Filesize

            104KB

          • memory/1992-96-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/1992-19-0x0000000004740000-0x0000000004750000-memory.dmp

            Filesize

            64KB

          • memory/1992-81-0x0000000006D40000-0x0000000006DE3000-memory.dmp

            Filesize

            652KB

          • memory/1992-21-0x0000000004740000-0x0000000004750000-memory.dmp

            Filesize

            64KB

          • memory/1992-79-0x0000000004740000-0x0000000004750000-memory.dmp

            Filesize

            64KB

          • memory/1992-83-0x0000000006E90000-0x0000000006EAA000-memory.dmp

            Filesize

            104KB

          • memory/3644-32-0x00000000050E0000-0x00000000050F0000-memory.dmp

            Filesize

            64KB

          • memory/3644-28-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/3644-98-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/3644-24-0x0000000000400000-0x0000000000442000-memory.dmp

            Filesize

            264KB

          • memory/3644-31-0x0000000005260000-0x00000000052C6000-memory.dmp

            Filesize

            408KB

          • memory/3812-4-0x0000000005740000-0x0000000005750000-memory.dmp

            Filesize

            64KB

          • memory/3812-7-0x0000000005A40000-0x0000000005A48000-memory.dmp

            Filesize

            32KB

          • memory/3812-0-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/3812-29-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/3812-16-0x0000000074660000-0x0000000074E10000-memory.dmp

            Filesize

            7.7MB

          • memory/3812-5-0x00000000057C0000-0x00000000057CA000-memory.dmp

            Filesize

            40KB

          • memory/3812-2-0x0000000005D20000-0x00000000062C4000-memory.dmp

            Filesize

            5.6MB

          • memory/3812-23-0x0000000005740000-0x0000000005750000-memory.dmp

            Filesize

            64KB

          • memory/3812-10-0x0000000006AB0000-0x0000000006B4C000-memory.dmp

            Filesize

            624KB

          • memory/3812-9-0x0000000006E40000-0x0000000006EBA000-memory.dmp

            Filesize

            488KB

          • memory/3812-3-0x0000000005810000-0x00000000058A2000-memory.dmp

            Filesize

            584KB

          • memory/3812-6-0x0000000005A20000-0x0000000005A38000-memory.dmp

            Filesize

            96KB

          • memory/3812-1-0x0000000000CA0000-0x0000000000DB4000-memory.dmp

            Filesize

            1.1MB

          • memory/3812-8-0x0000000005A60000-0x0000000005A6A000-memory.dmp

            Filesize

            40KB