Resubmissions

22-03-2023 16:49

230322-vbydqaca4v 10

Analysis

  • max time kernel
    95s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 16:49

General

  • Target

    invoice.txt.ps1

  • Size

    2.8MB

  • MD5

    a916869f41b3aada64fa6ef5adf38bf3

  • SHA1

    cf899f8bd138c77f7db36ed334d6db4e88e4f5ac

  • SHA256

    8d76fd3a85e5ed34c65b358c92f2f7fb7454c3417131ef156e6f33d01463d4ee

  • SHA512

    a303dbcb42732a4f7818c7abcdabc0ce68a291306073f44178d1c5da7b3825a6ce7aa2094ebc8989ef00fe394da85da21038e8472fbe6bf9e212d6237ca39724

  • SSDEEP

    49152:lO+AAoPeH7UjX4Rsqmoe6UDsfSl97xH69WbZtar:T

Malware Config

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\invoice.txt.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" new-ItemProperty -Path "HKCU:\Software\Microsoft\Windows\CurrentVersion\Run" -Name ExpirienceHost -Value ""C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\whost.exe""
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3004
  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\whost.exe
    C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\whost.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    6cf293cb4d80be23433eecf74ddb5503

    SHA1

    24fe4752df102c2ef492954d6b046cb5512ad408

    SHA256

    b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

    SHA512

    0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    d6ca57a0b3d565156f3c053e1c0743b6

    SHA1

    bf9251134a1e54956fd943969588382917d7b2f6

    SHA256

    35f9a5113cfed3fe3df6f0d5ef92c573e70d4aadc61b556973974d3f90d0b855

    SHA512

    aa891c80594b815e065601891656cef0996a1f8507dadec3381b33cb479a5921877b94da08b88dba6b7b2b6e9628458b592969cd2e4d36ad295264244fe5790d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wuj5ydji.omy.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\HTCTL32.DLL
    Filesize

    320KB

    MD5

    2d3b207c8a48148296156e5725426c7f

    SHA1

    ad464eb7cf5c19c8a443ab5b590440b32dbc618f

    SHA256

    edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

    SHA512

    55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\HTCTL32.DLL
    Filesize

    320KB

    MD5

    2d3b207c8a48148296156e5725426c7f

    SHA1

    ad464eb7cf5c19c8a443ab5b590440b32dbc618f

    SHA256

    edfe2b923bfb5d1088de1611401f5c35ece91581e71503a5631647ac51f7d796

    SHA512

    55c791705993b83c9b26a8dbd545d7e149c42ee358ecece638128ee271e85b4fdbfd6fbae61d13533bf39ae752144e2cc2c5edcda955f18c37a785084db0860c

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\MSVCR100.dll
    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\NSM.LIC
    Filesize

    257B

    MD5

    390c964070626a64888d385c514f568e

    SHA1

    a556209655dcb5e939fd404f57d199f2bb6da9b3

    SHA256

    ad0d05305fdeb3736c1e8d49c3a6746073d27b4703eb6de6589bdc4aa72d7b54

    SHA512

    f089c59a24f33410cf98fba7ea0dd2ca0fd997efc9a03e5355cde3c1a1f4a78b13cebd387099b9de824bffea01c489d8f0e90df56f89973007dabb6afdde607f

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\PCICHEK.DLL
    Filesize

    18KB

    MD5

    a0b9388c5f18e27266a31f8c5765b263

    SHA1

    906f7e94f841d464d4da144f7c858fa2160e36db

    SHA256

    313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

    SHA512

    6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\PCICL32.DLL
    Filesize

    3.6MB

    MD5

    00587238d16012152c2e951a087f2cc9

    SHA1

    c4e27a43075ce993ff6bb033360af386b2fc58ff

    SHA256

    63aa18c32af7144156e7ee2d5ba0fa4f5872a7deb56894f6f96505cbc9afe6f8

    SHA512

    637950a1f78d3f3d02c30a49a16e91cf3dfccc59104041876789bd7fdf9224d187209547766b91404c67319e13d1606da7cec397315495962cbf3e2ccd5f1226

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\PCICL32.dll
    Filesize

    3.6MB

    MD5

    00587238d16012152c2e951a087f2cc9

    SHA1

    c4e27a43075ce993ff6bb033360af386b2fc58ff

    SHA256

    63aa18c32af7144156e7ee2d5ba0fa4f5872a7deb56894f6f96505cbc9afe6f8

    SHA512

    637950a1f78d3f3d02c30a49a16e91cf3dfccc59104041876789bd7fdf9224d187209547766b91404c67319e13d1606da7cec397315495962cbf3e2ccd5f1226

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\client32.ini
    Filesize

    951B

    MD5

    c158ed2f4534588c80da00189e30b61b

    SHA1

    97b37e0c1d3e9cdf400fcc7d22ee1a3c0204c3e9

    SHA256

    63ccaf9d8a46c2080a9e1865989281c63a1aad4915cf892154eff79acafe87d4

    SHA512

    e912855566daf20fec22cd52d943e69dcce0b009a57b1f599879b64c54b1d86660f23aa2973b62947c0bd8a7f4e41cd03d86297b4e399ada6de1fbd705a699a9

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\msvcr100.dll
    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\msvcr100.dll
    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\pcicapi.dll
    Filesize

    32KB

    MD5

    dcde2248d19c778a41aa165866dd52d0

    SHA1

    7ec84be84fe23f0b0093b647538737e1f19ebb03

    SHA256

    9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

    SHA512

    c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\pcicapi.dll
    Filesize

    32KB

    MD5

    dcde2248d19c778a41aa165866dd52d0

    SHA1

    7ec84be84fe23f0b0093b647538737e1f19ebb03

    SHA256

    9074fd40ea6a0caa892e6361a6a4e834c2e51e6e98d1ffcda7a9a537594a6917

    SHA512

    c5d170d420f1aeb9bcd606a282af6e8da04ae45c83d07faaacb73ff2e27f4188b09446ce508620124f6d9b447a40a23620cfb39b79f02b04bb9e513866352166

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\pcichek.dll
    Filesize

    18KB

    MD5

    a0b9388c5f18e27266a31f8c5765b263

    SHA1

    906f7e94f841d464d4da144f7c858fa2160e36db

    SHA256

    313117e723dda6ea3911faacd23f4405003fb651c73de8deff10b9eb5b4a058a

    SHA512

    6051a0b22af135b4433474dc7c6f53fb1c06844d0a30ed596a3c6c80644df511b023e140c4878867fa2578c79695fac2eb303aea87c0ecfc15a4ad264bd0b3cd

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\remcmdstub.exe
    Filesize

    75KB

    MD5

    325b65f171513086438952a152a747c4

    SHA1

    a1d1c397902ff15c4929a03d582b09b35aa70fc0

    SHA256

    26dbb528c270c812423c3359fc54d13c52d459cc0e8bc9b0d192725eda34e534

    SHA512

    6829555ab3851064c3aad2d0c121077db0260790b95bf087b77990a040febd35b8b286f1593dccaa81b24395bd437f5add02037418fd5c9c8c78dc0989a9a10d

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\whost.exe
    Filesize

    117KB

    MD5

    c0eb3eac96511077dafc0afa64c6388c

    SHA1

    33e81f25493eda3bbf0b7cdcddd523547fa6c31e

    SHA256

    eec4f18f3655f7eab0c08783ad42d2b3ce3ef21ecad7394e165f11acdb41c42a

    SHA512

    2632bef55323d9a272e1519e2b2792527d28cbd9fe6a9f9d253e5729978be0de6f36b8e3b2acee70449ba22a33efb41c82c82afe19dad14698b3ada0006ca7fc

  • C:\Users\Admin\AppData\Roaming\ZvpSsLatFjr1\whost.exe
    Filesize

    117KB

    MD5

    c0eb3eac96511077dafc0afa64c6388c

    SHA1

    33e81f25493eda3bbf0b7cdcddd523547fa6c31e

    SHA256

    eec4f18f3655f7eab0c08783ad42d2b3ce3ef21ecad7394e165f11acdb41c42a

    SHA512

    2632bef55323d9a272e1519e2b2792527d28cbd9fe6a9f9d253e5729978be0de6f36b8e3b2acee70449ba22a33efb41c82c82afe19dad14698b3ada0006ca7fc

  • memory/1404-148-0x0000019F50A50000-0x0000019F50A62000-memory.dmp
    Filesize

    72KB

  • memory/1404-147-0x0000019F4D9F0000-0x0000019F4D9FA000-memory.dmp
    Filesize

    40KB

  • memory/1404-145-0x0000019F4DA20000-0x0000019F4DA30000-memory.dmp
    Filesize

    64KB

  • memory/1404-144-0x0000019F4DA20000-0x0000019F4DA30000-memory.dmp
    Filesize

    64KB

  • memory/1404-143-0x0000019F4DA20000-0x0000019F4DA30000-memory.dmp
    Filesize

    64KB

  • memory/1404-142-0x0000019F50820000-0x0000019F50842000-memory.dmp
    Filesize

    136KB

  • memory/3004-177-0x000001FB8CAD0000-0x000001FB8CAE0000-memory.dmp
    Filesize

    64KB

  • memory/3004-176-0x000001FB8CAD0000-0x000001FB8CAE0000-memory.dmp
    Filesize

    64KB