Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 13:16

General

  • Target

    invoice.exe

  • Size

    617KB

  • MD5

    bdedff7283522a464ce8b8f0462af80f

  • SHA1

    1a9aa24b394506f87c848f8bca2ac56946d03c54

  • SHA256

    5f098e8e5a3788ca13ef019ec9cc3e4b0cd83f01b96f7f7610c273ae6e6e97a7

  • SHA512

    c3a15670fb12624123e620271c4c7ea2834b76f31b72b63caaaa22cb333151c9dd043c7355254ece1d976317363aafe2b89e539abf17823b0c6b010336b1eeb9

  • SSDEEP

    12288:D3IU8S6eUd5x00ceDEkjA+wI97GctoG9pQ9yKyRHBD8JPMExtCQq:zItSAd5x00p7ERI/tZ/Q9yKQx8JPMGT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lLqhbpVVn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lLqhbpVVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFDF7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    3248bba1295a40b3cc1be17f0cab07aa

    SHA1

    04046ad6d569e8475ab633a536123c05dfe1b4ed

    SHA256

    c969ee1e9a00e7d269b855e0dc3c4dbfc7369b9140f5eccd898b44a310df1def

    SHA512

    793a005aed7cadacb137b3a334b1e0ed90143d5e8fda087af2839f3e05403d35910966985fce5d2d218bcf7c302f4d44d0d8e3b3aa4658cae83f088f6cc4b61f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_idbdi052.ppn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpFDF7.tmp

    Filesize

    1KB

    MD5

    1d53745155abe4e33b042354bdcfcb76

    SHA1

    22e5d2cf5bcca3e9cb13d2e108edf9f4d066f15c

    SHA256

    7c3d6a2671e402372d86b0f8863b19f82ad4fcc7137861d519de00178fd1fba8

    SHA512

    b8d8d4b85fdd20ad0260c21175ddabe8aa6887bf0bdc14143e12265807571682074f00af17a6695e15f9b191efc8b10a68dc864ade2ac27eb11418f3608269e3

  • memory/2724-8-0x0000000005570000-0x000000000557A000-memory.dmp

    Filesize

    40KB

  • memory/2724-2-0x0000000005A90000-0x0000000006034000-memory.dmp

    Filesize

    5.6MB

  • memory/2724-6-0x0000000005530000-0x0000000005548000-memory.dmp

    Filesize

    96KB

  • memory/2724-7-0x0000000005560000-0x0000000005568000-memory.dmp

    Filesize

    32KB

  • memory/2724-51-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2724-9-0x0000000008EE0000-0x0000000008F5C000-memory.dmp

    Filesize

    496KB

  • memory/2724-10-0x0000000007940000-0x00000000079DC000-memory.dmp

    Filesize

    624KB

  • memory/2724-11-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2724-16-0x0000000005580000-0x0000000005590000-memory.dmp

    Filesize

    64KB

  • memory/2724-0-0x0000000000930000-0x00000000009D0000-memory.dmp

    Filesize

    640KB

  • memory/2724-1-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2724-4-0x0000000005580000-0x0000000005590000-memory.dmp

    Filesize

    64KB

  • memory/2724-3-0x00000000053D0000-0x0000000005462000-memory.dmp

    Filesize

    584KB

  • memory/2724-5-0x00000000053C0000-0x00000000053CA000-memory.dmp

    Filesize

    40KB

  • memory/3696-87-0x0000000007B50000-0x0000000007B64000-memory.dmp

    Filesize

    80KB

  • memory/3696-95-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3696-22-0x0000000005310000-0x0000000005320000-memory.dmp

    Filesize

    64KB

  • memory/3696-26-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3696-85-0x0000000007B10000-0x0000000007B21000-memory.dmp

    Filesize

    68KB

  • memory/3696-28-0x0000000005720000-0x0000000005786000-memory.dmp

    Filesize

    408KB

  • memory/3696-84-0x0000000007B90000-0x0000000007C26000-memory.dmp

    Filesize

    600KB

  • memory/3696-23-0x0000000005310000-0x0000000005320000-memory.dmp

    Filesize

    64KB

  • memory/3696-82-0x0000000007910000-0x000000000792A000-memory.dmp

    Filesize

    104KB

  • memory/3696-39-0x0000000005FB0000-0x0000000006304000-memory.dmp

    Filesize

    3.3MB

  • memory/3696-79-0x0000000006BB0000-0x0000000006BCE000-memory.dmp

    Filesize

    120KB

  • memory/3696-56-0x0000000005310000-0x0000000005320000-memory.dmp

    Filesize

    64KB

  • memory/3696-58-0x000000007F860000-0x000000007F870000-memory.dmp

    Filesize

    64KB

  • memory/3696-60-0x0000000070BD0000-0x0000000070C1C000-memory.dmp

    Filesize

    304KB

  • memory/4380-18-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-19-0x0000000002AF0000-0x0000000002B00000-memory.dmp

    Filesize

    64KB

  • memory/4380-54-0x0000000006A70000-0x0000000006ABC000-memory.dmp

    Filesize

    304KB

  • memory/4380-57-0x00000000069B0000-0x00000000069E2000-memory.dmp

    Filesize

    200KB

  • memory/4380-59-0x0000000070BD0000-0x0000000070C1C000-memory.dmp

    Filesize

    304KB

  • memory/4380-53-0x0000000006460000-0x000000000647E000-memory.dmp

    Filesize

    120KB

  • memory/4380-17-0x0000000004EC0000-0x0000000004EF6000-memory.dmp

    Filesize

    216KB

  • memory/4380-96-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4380-80-0x0000000007660000-0x0000000007703000-memory.dmp

    Filesize

    652KB

  • memory/4380-55-0x0000000002AF0000-0x0000000002B00000-memory.dmp

    Filesize

    64KB

  • memory/4380-81-0x0000000007DB0000-0x000000000842A000-memory.dmp

    Filesize

    6.5MB

  • memory/4380-83-0x00000000077E0000-0x00000000077EA000-memory.dmp

    Filesize

    40KB

  • memory/4380-25-0x00000000053A0000-0x00000000053C2000-memory.dmp

    Filesize

    136KB

  • memory/4380-27-0x0000000005CD0000-0x0000000005D36000-memory.dmp

    Filesize

    408KB

  • memory/4380-86-0x00000000079A0000-0x00000000079AE000-memory.dmp

    Filesize

    56KB

  • memory/4380-21-0x0000000005530000-0x0000000005B58000-memory.dmp

    Filesize

    6.2MB

  • memory/4380-88-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

    Filesize

    104KB

  • memory/4380-89-0x0000000007A90000-0x0000000007A98000-memory.dmp

    Filesize

    32KB

  • memory/4380-20-0x0000000002AF0000-0x0000000002B00000-memory.dmp

    Filesize

    64KB

  • memory/4464-31-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4464-50-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4464-52-0x00000000050D0000-0x00000000050E0000-memory.dmp

    Filesize

    64KB

  • memory/4464-98-0x0000000006510000-0x0000000006560000-memory.dmp

    Filesize

    320KB

  • memory/4464-99-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/4464-100-0x00000000050D0000-0x00000000050E0000-memory.dmp

    Filesize

    64KB