Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 09:53

General

  • Target

    new invoice.exe

  • Size

    743KB

  • MD5

    f52a3af798452ba8064246c1c05fca48

  • SHA1

    66327142382aac09b7b954a860a778e8921f3bfc

  • SHA256

    1ed60fc77b07f949a7cc3ced2dd0e0de84ce806a5ebb71d7fc51f31323f2b928

  • SHA512

    8520039308ec25ad01a08395bf875757d060ed4702561c001cd57430a660924afaedee8ac441148fce32562bd68fbecdd9675066842e2091a24800ccaee2fa12

  • SSDEEP

    12288:yBCAygw0Jxx2Nhy5BZvSkFleJSQEiqC1cS7Zx2DRZL6mJ5DTCa0mY:yRj3xky5vFIVqC19ZxsCmXCsY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\new invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\new invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\LuPGIUTRrkvtes.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4388
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LuPGIUTRrkvtes" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD0EC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2540
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3516

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    7072936c7e9594999c7e178330051d96

    SHA1

    2a33130e5652711e4c9f912a53a0b5ad7127750d

    SHA256

    d7aaf0dff9841d18f140387c78ebdf6e0878e47b0c4b2296c15c6d5a3452c0db

    SHA512

    a2622fe5117252554a1da04f5ff0d3e15d7030aae208b97f7ca719b5eb6bd4fc2fdf2d4d295b90390abdbdac2ced7d810e66ef2b4f49acadf0f375e4278e6c38

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lllqrzj1.aee.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD0EC.tmp
    Filesize

    1KB

    MD5

    c4ba91de4e813fa9155dbd7afaed3a68

    SHA1

    4f069e8c085f779c6ad7940b4c8f7a42be51c95d

    SHA256

    93ac2ace75286ce152636bee886fb5721b32f2995e9afdac85254126df349331

    SHA512

    aa3c4a7cd5751464dd5ead68537c5b009920cf9751dc8e05885c0f5e186dfa462578ad6fd0f8adcfca71fc953141dd6f0ce1610fc7e3730c1c3205d974549d5a

  • memory/1344-98-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/1344-54-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB

  • memory/1344-80-0x0000000008270000-0x00000000088EA000-memory.dmp
    Filesize

    6.5MB

  • memory/1344-82-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/1344-68-0x0000000006EE0000-0x0000000006EFE000-memory.dmp
    Filesize

    120KB

  • memory/1344-58-0x00000000759F0000-0x0000000075A3C000-memory.dmp
    Filesize

    304KB

  • memory/1344-14-0x0000000005360000-0x0000000005396000-memory.dmp
    Filesize

    216KB

  • memory/1344-15-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/1344-17-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB

  • memory/1344-16-0x00000000059D0000-0x0000000005FF8000-memory.dmp
    Filesize

    6.2MB

  • memory/1344-83-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB

  • memory/1344-55-0x0000000007900000-0x0000000007932000-memory.dmp
    Filesize

    200KB

  • memory/1344-56-0x000000007F9A0000-0x000000007F9B0000-memory.dmp
    Filesize

    64KB

  • memory/1344-90-0x0000000007E80000-0x0000000007E94000-memory.dmp
    Filesize

    80KB

  • memory/1344-37-0x00000000062D0000-0x0000000006624000-memory.dmp
    Filesize

    3.3MB

  • memory/1344-22-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB

  • memory/1344-81-0x0000000007C20000-0x0000000007C3A000-memory.dmp
    Filesize

    104KB

  • memory/1344-24-0x0000000005840000-0x0000000005862000-memory.dmp
    Filesize

    136KB

  • memory/1344-79-0x0000000007940000-0x00000000079E3000-memory.dmp
    Filesize

    652KB

  • memory/3088-6-0x0000000005CB0000-0x0000000005D4C000-memory.dmp
    Filesize

    624KB

  • memory/3088-9-0x0000000007130000-0x00000000071B2000-memory.dmp
    Filesize

    520KB

  • memory/3088-4-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
    Filesize

    64KB

  • memory/3088-5-0x0000000005BC0000-0x0000000005BCA000-memory.dmp
    Filesize

    40KB

  • memory/3088-49-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-0-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-1-0x0000000000F50000-0x0000000001010000-memory.dmp
    Filesize

    768KB

  • memory/3088-7-0x0000000005C90000-0x0000000005CA2000-memory.dmp
    Filesize

    72KB

  • memory/3088-21-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-2-0x0000000006080000-0x0000000006624000-memory.dmp
    Filesize

    5.6MB

  • memory/3088-3-0x00000000059E0000-0x0000000005A72000-memory.dmp
    Filesize

    584KB

  • memory/3088-8-0x0000000005E60000-0x0000000005E6C000-memory.dmp
    Filesize

    48KB

  • memory/3516-50-0x0000000005770000-0x0000000005780000-memory.dmp
    Filesize

    64KB

  • memory/3516-102-0x0000000005770000-0x0000000005780000-memory.dmp
    Filesize

    64KB

  • memory/3516-101-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3516-48-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/3516-100-0x00000000069E0000-0x0000000006A30000-memory.dmp
    Filesize

    320KB

  • memory/3516-38-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4388-52-0x0000000006150000-0x000000000619C000-memory.dmp
    Filesize

    304KB

  • memory/4388-69-0x00000000759F0000-0x0000000075A3C000-memory.dmp
    Filesize

    304KB

  • memory/4388-57-0x000000007EF70000-0x000000007EF80000-memory.dmp
    Filesize

    64KB

  • memory/4388-84-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/4388-85-0x00000000046E0000-0x00000000046F0000-memory.dmp
    Filesize

    64KB

  • memory/4388-86-0x0000000006EF0000-0x0000000006EFA000-memory.dmp
    Filesize

    40KB

  • memory/4388-87-0x00000000071A0000-0x0000000007236000-memory.dmp
    Filesize

    600KB

  • memory/4388-88-0x0000000007120000-0x0000000007131000-memory.dmp
    Filesize

    68KB

  • memory/4388-89-0x0000000007150000-0x000000000715E000-memory.dmp
    Filesize

    56KB

  • memory/4388-53-0x00000000046E0000-0x00000000046F0000-memory.dmp
    Filesize

    64KB

  • memory/4388-91-0x0000000007260000-0x000000000727A000-memory.dmp
    Filesize

    104KB

  • memory/4388-92-0x0000000007240000-0x0000000007248000-memory.dmp
    Filesize

    32KB

  • memory/4388-51-0x0000000005C00000-0x0000000005C1E000-memory.dmp
    Filesize

    120KB

  • memory/4388-99-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB

  • memory/4388-26-0x0000000004C20000-0x0000000004C86000-memory.dmp
    Filesize

    408KB

  • memory/4388-25-0x0000000004BB0000-0x0000000004C16000-memory.dmp
    Filesize

    408KB

  • memory/4388-23-0x00000000046E0000-0x00000000046F0000-memory.dmp
    Filesize

    64KB

  • memory/4388-19-0x00000000046E0000-0x00000000046F0000-memory.dmp
    Filesize

    64KB

  • memory/4388-18-0x0000000075180000-0x0000000075930000-memory.dmp
    Filesize

    7.7MB