Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:39

General

  • Target

    invoice.exe

  • Size

    617KB

  • MD5

    bdedff7283522a464ce8b8f0462af80f

  • SHA1

    1a9aa24b394506f87c848f8bca2ac56946d03c54

  • SHA256

    5f098e8e5a3788ca13ef019ec9cc3e4b0cd83f01b96f7f7610c273ae6e6e97a7

  • SHA512

    c3a15670fb12624123e620271c4c7ea2834b76f31b72b63caaaa22cb333151c9dd043c7355254ece1d976317363aafe2b89e539abf17823b0c6b010336b1eeb9

  • SSDEEP

    12288:D3IU8S6eUd5x00ceDEkjA+wI97GctoG9pQ9yKyRHBD8JPMExtCQq:zItSAd5x00p7ERI/tZ/Q9yKQx8JPMGT

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4536
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3060
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lLqhbpVVn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp98E4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\lLqhbpVVn.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    84c96e47a9e5d559619a83d83ccfac9e

    SHA1

    120e26c05fd66fbab27fac01759c0d1fd8e88e87

    SHA256

    e82cae395cf82d49d48868f08cae08b388a593ccccb933c36d2dc9253b2c5b8c

    SHA512

    3492c92bd2e8b65b69a8ddc30ffc6e980c842358e86a7f6aa91d72e4dec9ae40d1aa5609fd3ec447f8630c91edc8132b313dcf0a8103ab4275a4567c0ddcb0ce

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0rqrlmeo.5gp.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp98E4.tmp

    Filesize

    1KB

    MD5

    3b89d3b8287a56cd10914f11426fb600

    SHA1

    4569e9d7f4dedf8726560519f05499774f6ef704

    SHA256

    bc82c846b98db90680b5bf3e67130f2d4e616d1ba7d039ffe38a6b864271ec72

    SHA512

    c6f94996e4bf0d2dd3a6a89691f1e45b33cc0fd35c53f7bb6a4f541e3c7a13bf0f27de60da1c83d355b915ae5111c4c772f061ecdf4264e75c73a386ab86297a

  • memory/2948-55-0x000000007FD10000-0x000000007FD20000-memory.dmp

    Filesize

    64KB

  • memory/2948-85-0x00000000078E0000-0x00000000078F1000-memory.dmp

    Filesize

    68KB

  • memory/2948-89-0x0000000007A00000-0x0000000007A08000-memory.dmp

    Filesize

    32KB

  • memory/2948-84-0x0000000007960000-0x00000000079F6000-memory.dmp

    Filesize

    600KB

  • memory/2948-82-0x00000000076E0000-0x00000000076FA000-memory.dmp

    Filesize

    104KB

  • memory/2948-81-0x0000000007D20000-0x000000000839A000-memory.dmp

    Filesize

    6.5MB

  • memory/2948-67-0x00000000069C0000-0x00000000069DE000-memory.dmp

    Filesize

    120KB

  • memory/2948-57-0x0000000075AB0000-0x0000000075AFC000-memory.dmp

    Filesize

    304KB

  • memory/2948-56-0x0000000006980000-0x00000000069B2000-memory.dmp

    Filesize

    200KB

  • memory/2948-96-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/2948-22-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/2948-23-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/2948-32-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/2948-25-0x00000000052F0000-0x0000000005312000-memory.dmp

    Filesize

    136KB

  • memory/2948-54-0x0000000006460000-0x00000000064AC000-memory.dmp

    Filesize

    304KB

  • memory/3060-99-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/3060-52-0x00000000052B0000-0x00000000052C0000-memory.dmp

    Filesize

    64KB

  • memory/3060-50-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/3060-100-0x00000000052B0000-0x00000000052C0000-memory.dmp

    Filesize

    64KB

  • memory/3060-98-0x0000000006610000-0x0000000006660000-memory.dmp

    Filesize

    320KB

  • memory/3060-43-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4536-16-0x0000000004B90000-0x0000000004BC6000-memory.dmp

    Filesize

    216KB

  • memory/4536-18-0x0000000005200000-0x0000000005828000-memory.dmp

    Filesize

    6.2MB

  • memory/4536-26-0x0000000005A00000-0x0000000005A66000-memory.dmp

    Filesize

    408KB

  • memory/4536-20-0x00000000027A0000-0x00000000027B0000-memory.dmp

    Filesize

    64KB

  • memory/4536-21-0x00000000027A0000-0x00000000027B0000-memory.dmp

    Filesize

    64KB

  • memory/4536-53-0x0000000006100000-0x000000000611E000-memory.dmp

    Filesize

    120KB

  • memory/4536-79-0x00000000072F0000-0x0000000007393000-memory.dmp

    Filesize

    652KB

  • memory/4536-19-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/4536-69-0x000000007FAE0000-0x000000007FAF0000-memory.dmp

    Filesize

    64KB

  • memory/4536-87-0x0000000007670000-0x0000000007684000-memory.dmp

    Filesize

    80KB

  • memory/4536-68-0x0000000075AB0000-0x0000000075AFC000-memory.dmp

    Filesize

    304KB

  • memory/4536-80-0x00000000027A0000-0x00000000027B0000-memory.dmp

    Filesize

    64KB

  • memory/4536-97-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/4536-44-0x0000000005D80000-0x00000000060D4000-memory.dmp

    Filesize

    3.3MB

  • memory/4536-86-0x0000000007660000-0x000000000766E000-memory.dmp

    Filesize

    56KB

  • memory/4536-33-0x0000000005AE0000-0x0000000005B46000-memory.dmp

    Filesize

    408KB

  • memory/4536-88-0x0000000007770000-0x000000000778A000-memory.dmp

    Filesize

    104KB

  • memory/4536-83-0x00000000074A0000-0x00000000074AA000-memory.dmp

    Filesize

    40KB

  • memory/4768-10-0x000000000C300000-0x000000000C39C000-memory.dmp

    Filesize

    624KB

  • memory/4768-6-0x00000000055E0000-0x00000000055F8000-memory.dmp

    Filesize

    96KB

  • memory/4768-5-0x0000000005430000-0x000000000543A000-memory.dmp

    Filesize

    40KB

  • memory/4768-1-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/4768-7-0x0000000005610000-0x0000000005618000-memory.dmp

    Filesize

    32KB

  • memory/4768-8-0x0000000005620000-0x000000000562A000-memory.dmp

    Filesize

    40KB

  • memory/4768-9-0x0000000004D30000-0x0000000004DAC000-memory.dmp

    Filesize

    496KB

  • memory/4768-51-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/4768-3-0x0000000005380000-0x0000000005412000-memory.dmp

    Filesize

    584KB

  • memory/4768-2-0x0000000005930000-0x0000000005ED4000-memory.dmp

    Filesize

    5.6MB

  • memory/4768-0-0x0000000000900000-0x00000000009A0000-memory.dmp

    Filesize

    640KB

  • memory/4768-11-0x0000000075250000-0x0000000075A00000-memory.dmp

    Filesize

    7.7MB

  • memory/4768-17-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/4768-4-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB