Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:53

General

  • Target

    invoice CHN1080769.exe

  • Size

    731KB

  • MD5

    81cb8ea8d9b46383fcb2a1a46e8b88bc

  • SHA1

    9eb657a5d0836dbc323fc3c129e133c14f99d7d1

  • SHA256

    fcaaf8296552e9a4bb23f21e2c88801c3783a163626b44b6cef6e17bbde07bf0

  • SHA512

    8620f2376ca0ae293e9eebb8335e2fe63cf420ddfe00de4f0532424e816ced1e64eef314c02f4f74b9cb4f82a86f543dc435dcb92e6ad2d3dad949e5a258c705

  • SSDEEP

    12288:bYWET/mr9KfW+G84wBj5J3MvgHUgwszbpy+uPnO/FdPa4g+m/bb821RMSQkR:bYWtjV+J8oHUgwszc+uPaPnO/bbJJ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoice CHN1080769.exe
    "C:\Users\Admin\AppData\Local\Temp\invoice CHN1080769.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\invoice CHN1080769.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NNSwwLIbU.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NNSwwLIbU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD93.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4324
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    b3281e851bfeb94c07e855f072c4b8e3

    SHA1

    966fecd6f6016ffcfa8a79e7262005e58c7a7b2a

    SHA256

    d9fd5ed434b20ca369951a707880c90fc207c407990762a8ca5b0b7768b09f3e

    SHA512

    5a1e561251ca8fed1cd6e1dd3b9e8ae7455506a78ce7af8789f63d5b973c2751303de71780423a13f2ed7cc46ac829e419aecda86b986aac73ad77bb1bc5d501

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3p43ruof.g2a.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpBD93.tmp
    Filesize

    1KB

    MD5

    aadcd06f305ac9bc8c57612d62030b8d

    SHA1

    dae1c2883ea1e5c7e24748d9f1bd6b533efaa25d

    SHA256

    915728a85ae9a1d70ce31f06f7919dbedff5b16fd2f8f11c010e87efb4a8d0eb

    SHA512

    54562692808cdd93345b94dcc428660e16474b54ff3cf050788839e5fe50dd97b774bd4509109687f9d55c73ef454acafb874d4e4dca9cfcf78a4d6c1ad2e584

  • memory/388-25-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/388-79-0x00000000061B0000-0x0000000006200000-memory.dmp
    Filesize

    320KB

  • memory/2896-77-0x0000000007720000-0x000000000773A000-memory.dmp
    Filesize

    104KB

  • memory/2896-76-0x0000000007D60000-0x00000000083DA000-memory.dmp
    Filesize

    6.5MB

  • memory/2896-75-0x00000000075C0000-0x0000000007663000-memory.dmp
    Filesize

    652KB

  • memory/2896-65-0x00000000715C0000-0x000000007160C000-memory.dmp
    Filesize

    304KB

  • memory/2896-82-0x0000000007950000-0x000000000795E000-memory.dmp
    Filesize

    56KB

  • memory/2896-92-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/2896-24-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/2896-23-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-30-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-9-0x0000000006B70000-0x0000000006BF4000-memory.dmp
    Filesize

    528KB

  • memory/3088-20-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-1-0x0000000000CA0000-0x0000000000D5A000-memory.dmp
    Filesize

    744KB

  • memory/3088-2-0x0000000005E10000-0x00000000063B4000-memory.dmp
    Filesize

    5.6MB

  • memory/3088-3-0x0000000005780000-0x0000000005812000-memory.dmp
    Filesize

    584KB

  • memory/3088-4-0x0000000005710000-0x000000000571A000-memory.dmp
    Filesize

    40KB

  • memory/3088-15-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
    Filesize

    4KB

  • memory/3088-5-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3088-6-0x0000000005DD0000-0x0000000005DF2000-memory.dmp
    Filesize

    136KB

  • memory/3088-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
    Filesize

    4KB

  • memory/3088-10-0x000000000B7F0000-0x000000000B88C000-memory.dmp
    Filesize

    624KB

  • memory/3088-7-0x0000000005DF0000-0x0000000005DFC000-memory.dmp
    Filesize

    48KB

  • memory/3088-8-0x00000000030C0000-0x00000000030D0000-memory.dmp
    Filesize

    64KB

  • memory/4952-54-0x00000000715C0000-0x000000007160C000-memory.dmp
    Filesize

    304KB

  • memory/4952-80-0x0000000007C40000-0x0000000007CD6000-memory.dmp
    Filesize

    600KB

  • memory/4952-64-0x0000000007660000-0x000000000767E000-memory.dmp
    Filesize

    120KB

  • memory/4952-18-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4952-41-0x0000000006680000-0x000000000669E000-memory.dmp
    Filesize

    120KB

  • memory/4952-53-0x0000000006C40000-0x0000000006C72000-memory.dmp
    Filesize

    200KB

  • memory/4952-36-0x00000000060A0000-0x00000000063F4000-memory.dmp
    Filesize

    3.3MB

  • memory/4952-27-0x00000000056E0000-0x0000000005702000-memory.dmp
    Filesize

    136KB

  • memory/4952-28-0x0000000005F50000-0x0000000005FB6000-memory.dmp
    Filesize

    408KB

  • memory/4952-78-0x0000000007A40000-0x0000000007A4A000-memory.dmp
    Filesize

    40KB

  • memory/4952-29-0x0000000006030000-0x0000000006096000-memory.dmp
    Filesize

    408KB

  • memory/4952-44-0x00000000068A0000-0x00000000068EC000-memory.dmp
    Filesize

    304KB

  • memory/4952-81-0x0000000007BC0000-0x0000000007BD1000-memory.dmp
    Filesize

    68KB

  • memory/4952-16-0x00000000050F0000-0x0000000005126000-memory.dmp
    Filesize

    216KB

  • memory/4952-83-0x0000000007C00000-0x0000000007C14000-memory.dmp
    Filesize

    80KB

  • memory/4952-84-0x0000000007D00000-0x0000000007D1A000-memory.dmp
    Filesize

    104KB

  • memory/4952-85-0x0000000007CE0000-0x0000000007CE8000-memory.dmp
    Filesize

    32KB

  • memory/4952-17-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4952-21-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4952-91-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4952-19-0x00000000058A0000-0x0000000005EC8000-memory.dmp
    Filesize

    6.2MB