Analysis

  • max time kernel
    126s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 13:16

General

  • Target

    invoice.exe

  • Size

    617KB

  • MD5

    bdedff7283522a464ce8b8f0462af80f

  • SHA1

    1a9aa24b394506f87c848f8bca2ac56946d03c54

  • SHA256

    5f098e8e5a3788ca13ef019ec9cc3e4b0cd83f01b96f7f7610c273ae6e6e97a7

  • SHA512

    c3a15670fb12624123e620271c4c7ea2834b76f31b72b63caaaa22cb333151c9dd043c7355254ece1d976317363aafe2b89e539abf17823b0c6b010336b1eeb9

  • SSDEEP

    12288:D3IU8S6eUd5x00ceDEkjA+wI97GctoG9pQ9yKyRHBD8JPMExtCQq:zItSAd5x00p7ERI/tZ/Q9yKQx8JPMGT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lLqhbpVVn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1572
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lLqhbpVVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp93C4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3132
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    1db5a270d296b2ed032031c63731ba52

    SHA1

    c215dbab2eac9be5a7abcdc4ff1e69adaf8fb3dc

    SHA256

    9308e9d7e5e4b12072623adb510f83ac3aa92ec93173303ea9e2e1de2c4dcd1f

    SHA512

    6ccd7f61359fa0a9f845df1bafd6db270aed75090ecc38ab3b02e86780e4eebfe39a67b10168d807c2e1acfac07395ddf9b51f2c15d05616f283c761826393dc

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f2xnq0os.wcn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp93C4.tmp

    Filesize

    1KB

    MD5

    b9e50ae1d7341e564a170bcf1e2939ee

    SHA1

    6b43453f567d14a4624036ffe7ef0e4f3fa83e5e

    SHA256

    f639ae34117fddfd151e3298644d924340656b5d831ad97d5da960b7099511b3

    SHA512

    326a2fb143781947840303dcaecf4457047a6815580e771610d27fbb44027bd2b234f0ff7b615d618cf878566a0d28e550a191ec66ab3ed72407b8c14dc39f51

  • memory/1572-81-0x0000000002E90000-0x0000000002EA0000-memory.dmp

    Filesize

    64KB

  • memory/1572-43-0x00000000061F0000-0x0000000006544000-memory.dmp

    Filesize

    3.3MB

  • memory/1572-56-0x00000000759B0000-0x00000000759FC000-memory.dmp

    Filesize

    304KB

  • memory/1572-70-0x0000000002E90000-0x0000000002EA0000-memory.dmp

    Filesize

    64KB

  • memory/1572-53-0x00000000066D0000-0x00000000066EE000-memory.dmp

    Filesize

    120KB

  • memory/1572-69-0x000000007F130000-0x000000007F140000-memory.dmp

    Filesize

    64KB

  • memory/1572-71-0x00000000078D0000-0x0000000007973000-memory.dmp

    Filesize

    652KB

  • memory/1572-67-0x00000000078B0000-0x00000000078CE000-memory.dmp

    Filesize

    120KB

  • memory/1572-28-0x0000000006080000-0x00000000060E6000-memory.dmp

    Filesize

    408KB

  • memory/1572-98-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/1572-83-0x0000000007A00000-0x0000000007A1A000-memory.dmp

    Filesize

    104KB

  • memory/1572-25-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/1572-86-0x0000000007C00000-0x0000000007C11000-memory.dmp

    Filesize

    68KB

  • memory/1572-84-0x0000000007A70000-0x0000000007A7A000-memory.dmp

    Filesize

    40KB

  • memory/1572-22-0x0000000002E90000-0x0000000002EA0000-memory.dmp

    Filesize

    64KB

  • memory/1572-23-0x0000000002E90000-0x0000000002EA0000-memory.dmp

    Filesize

    64KB

  • memory/2348-5-0x0000000004DF0000-0x0000000004DFA000-memory.dmp

    Filesize

    40KB

  • memory/2348-2-0x0000000005430000-0x00000000059D4000-memory.dmp

    Filesize

    5.6MB

  • memory/2348-4-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/2348-17-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/2348-11-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2348-1-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2348-3-0x0000000004E80000-0x0000000004F12000-memory.dmp

    Filesize

    584KB

  • memory/2348-0-0x0000000000370000-0x0000000000410000-memory.dmp

    Filesize

    640KB

  • memory/2348-9-0x0000000000DC0000-0x0000000000E3C000-memory.dmp

    Filesize

    496KB

  • memory/2348-52-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2348-10-0x0000000007410000-0x00000000074AC000-memory.dmp

    Filesize

    624KB

  • memory/2348-8-0x0000000005210000-0x000000000521A000-memory.dmp

    Filesize

    40KB

  • memory/2348-7-0x0000000005200000-0x0000000005208000-memory.dmp

    Filesize

    32KB

  • memory/2348-6-0x0000000005010000-0x0000000005028000-memory.dmp

    Filesize

    96KB

  • memory/3860-48-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3860-49-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/3860-101-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB

  • memory/3860-100-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/3860-99-0x00000000068A0000-0x00000000068F0000-memory.dmp

    Filesize

    320KB

  • memory/3860-51-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB

  • memory/4644-85-0x0000000007E10000-0x0000000007EA6000-memory.dmp

    Filesize

    600KB

  • memory/4644-89-0x0000000007ED0000-0x0000000007EEA000-memory.dmp

    Filesize

    104KB

  • memory/4644-26-0x00000000058A0000-0x00000000058C2000-memory.dmp

    Filesize

    136KB

  • memory/4644-82-0x00000000081D0000-0x000000000884A000-memory.dmp

    Filesize

    6.5MB

  • memory/4644-21-0x0000000005470000-0x0000000005480000-memory.dmp

    Filesize

    64KB

  • memory/4644-55-0x00000000077F0000-0x0000000007822000-memory.dmp

    Filesize

    200KB

  • memory/4644-18-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-87-0x0000000007DC0000-0x0000000007DCE000-memory.dmp

    Filesize

    56KB

  • memory/4644-88-0x0000000007DD0000-0x0000000007DE4000-memory.dmp

    Filesize

    80KB

  • memory/4644-27-0x0000000006190000-0x00000000061F6000-memory.dmp

    Filesize

    408KB

  • memory/4644-90-0x0000000007EB0000-0x0000000007EB8000-memory.dmp

    Filesize

    32KB

  • memory/4644-94-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/4644-20-0x0000000005470000-0x0000000005480000-memory.dmp

    Filesize

    64KB

  • memory/4644-19-0x0000000005AB0000-0x00000000060D8000-memory.dmp

    Filesize

    6.2MB

  • memory/4644-16-0x00000000052C0000-0x00000000052F6000-memory.dmp

    Filesize

    216KB

  • memory/4644-68-0x00000000759B0000-0x00000000759FC000-memory.dmp

    Filesize

    304KB

  • memory/4644-54-0x0000000006900000-0x000000000694C000-memory.dmp

    Filesize

    304KB

  • memory/4644-57-0x000000007EEC0000-0x000000007EED0000-memory.dmp

    Filesize

    64KB