Analysis

  • max time kernel
    67s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:40

General

  • Target

    Invoice.exe

  • Size

    822KB

  • MD5

    df0a67f2a0c162c5a5dee0a8fcd8ab22

  • SHA1

    07981693f5b38fa99a88aca0e13ba5b6022b1465

  • SHA256

    e62255f98543e0bb1abf017af13fd483e1382158021b7edde65fa55c1ad290cf

  • SHA512

    b62ea9a4710dfc855cfd47f2c0cb8787c9ea6b1159387431d1cc70b5989dd59086aaadd62e42fea9b21d28834b6ece20dc1715245762d026e48e315544529f75

  • SSDEEP

    12288:zPqnHvjNIrpf9rN/mc/CQw5PXdFPemY3kI26WE+34DO2IOxzV2SYm9nEix9H82rF:zyPjKr5BNDuXvfY0RfmIkzLNP5rJ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kaJNzBnxbXm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:412
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kaJNzBnxbXm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7148.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5068
    • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
        PID:3316
      • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
        "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      e56a8f8afd321ed13fa32e751ddc8ccc

      SHA1

      bf98cff3f8eed8fd68bebcdb3c01033243c16ca6

      SHA256

      06b51ec753afe402309b95ced90633432bde9b5de4eca61f1e451f7bf7c56c92

      SHA512

      a892454c58e4110a7eb8bbd77203076fc2bbd0934e3d548e84c6e3ddd7daef8b59901ee8f05bbe54948a7ddf79384facec4027255f22d64383a735edfc6268ea

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_elbagqpa.lva.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp7148.tmp

      Filesize

      1KB

      MD5

      0cc253a844c8489756f6e488b797ede6

      SHA1

      b788b7f2e063e13303d64f72160dd1fd82e13b8b

      SHA256

      086990785f0b04cf77a2e26d8fe3851c2c4054e73dfca6d6fae55a70b372791a

      SHA512

      be64539ba4b57f6c94ea089112762b56cc5d960eecaae7f3e0bb2fb337d2bb209a257ff10989dcb4b86711e77c6a2d5772147d22d3302a351203d922f48a3575

    • memory/412-72-0x00000000076B0000-0x0000000007D2A000-memory.dmp

      Filesize

      6.5MB

    • memory/412-49-0x0000000006310000-0x0000000006342000-memory.dmp

      Filesize

      200KB

    • memory/412-74-0x00000000070E0000-0x00000000070EA000-memory.dmp

      Filesize

      40KB

    • memory/412-73-0x0000000007070000-0x000000000708A000-memory.dmp

      Filesize

      104KB

    • memory/412-80-0x0000000007390000-0x0000000007398000-memory.dmp

      Filesize

      32KB

    • memory/412-62-0x0000000006D30000-0x0000000006DD3000-memory.dmp

      Filesize

      652KB

    • memory/412-50-0x00000000751B0000-0x00000000751FC000-memory.dmp

      Filesize

      304KB

    • memory/412-77-0x00000000072A0000-0x00000000072AE000-memory.dmp

      Filesize

      56KB

    • memory/412-60-0x0000000006D00000-0x0000000006D1E000-memory.dmp

      Filesize

      120KB

    • memory/412-48-0x0000000005D80000-0x0000000005DCC000-memory.dmp

      Filesize

      304KB

    • memory/412-47-0x0000000005D40000-0x0000000005D5E000-memory.dmp

      Filesize

      120KB

    • memory/412-19-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/412-20-0x0000000002600000-0x0000000002610000-memory.dmp

      Filesize

      64KB

    • memory/412-87-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/412-39-0x00000000058E0000-0x0000000005C34000-memory.dmp

      Filesize

      3.3MB

    • memory/2308-17-0x00000000051C0000-0x00000000051D0000-memory.dmp

      Filesize

      64KB

    • memory/2308-78-0x0000000007AE0000-0x0000000007AF4000-memory.dmp

      Filesize

      80KB

    • memory/2308-24-0x0000000005F10000-0x0000000005F76000-memory.dmp

      Filesize

      408KB

    • memory/2308-86-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-23-0x0000000005EA0000-0x0000000005F06000-memory.dmp

      Filesize

      408KB

    • memory/2308-22-0x00000000057A0000-0x00000000057C2000-memory.dmp

      Filesize

      136KB

    • memory/2308-15-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2308-18-0x0000000005800000-0x0000000005E28000-memory.dmp

      Filesize

      6.2MB

    • memory/2308-16-0x00000000051C0000-0x00000000051D0000-memory.dmp

      Filesize

      64KB

    • memory/2308-79-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

      Filesize

      104KB

    • memory/2308-14-0x0000000002C80000-0x0000000002CB6000-memory.dmp

      Filesize

      216KB

    • memory/2308-76-0x0000000007AA0000-0x0000000007AB1000-memory.dmp

      Filesize

      68KB

    • memory/2308-61-0x00000000751B0000-0x00000000751FC000-memory.dmp

      Filesize

      304KB

    • memory/2308-75-0x0000000007B20000-0x0000000007BB6000-memory.dmp

      Filesize

      600KB

    • memory/2648-40-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2648-89-0x0000000006BC0000-0x0000000006C10000-memory.dmp

      Filesize

      320KB

    • memory/2720-0-0x0000000000EE0000-0x0000000000FB4000-memory.dmp

      Filesize

      848KB

    • memory/2720-9-0x000000000C9B0000-0x000000000CA4C000-memory.dmp

      Filesize

      624KB

    • memory/2720-5-0x00000000059B0000-0x00000000059BA000-memory.dmp

      Filesize

      40KB

    • memory/2720-8-0x0000000009890000-0x0000000009912000-memory.dmp

      Filesize

      520KB

    • memory/2720-7-0x0000000005EA0000-0x0000000005EB4000-memory.dmp

      Filesize

      80KB

    • memory/2720-4-0x0000000005B80000-0x0000000005B90000-memory.dmp

      Filesize

      64KB

    • memory/2720-3-0x0000000005A00000-0x0000000005A92000-memory.dmp

      Filesize

      584KB

    • memory/2720-2-0x0000000005F10000-0x00000000064B4000-memory.dmp

      Filesize

      5.6MB

    • memory/2720-46-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-1-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2720-6-0x0000000005B40000-0x0000000005B60000-memory.dmp

      Filesize

      128KB