Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 08:50

General

  • Target

    Shipping Docs.exe

  • Size

    679KB

  • MD5

    19813f0f242ef992e7bacfd1da018818

  • SHA1

    2514e9d5b329a66a2246e9e077225b2b6011c7dc

  • SHA256

    9f9871c67ea785d65921ea232a89ec9ae4ba1bb13dd01732b39aaf406d9544a0

  • SHA512

    001d50fd9d31ce474baef345cd8544c5872e06c488f8e400a71c02f45758e5877ef00b527acfc7762c40c83c0dc54cae3a5789b8aa3af852da9105b0f778598a

  • SSDEEP

    12288:m+BgOWP6iqpEmQepZ972xhC5TeSpG2PCzhGKbS+RsRFDmj77rxMa1sMFs0mL:LCkpEcQ8dGM1+2zid3M0W

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Docs.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Docs.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cjohXAdKr.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3176
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cjohXAdKr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF879.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4936
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3996 -s 2056
        3⤵
        • Program crash
        PID:1888
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3996 -ip 3996
    1⤵
      PID:5076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rpvlgdri.ryh.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpF879.tmp

      Filesize

      1KB

      MD5

      da878c42d959ee89abe83dfbc850c56a

      SHA1

      7b628cafa06aff89ae62574caa6c5af08f594485

      SHA256

      633a06a8350ff2ecc63c8e7052ec2e04123318b39ab77cbc2a67c5598c59ae4d

      SHA512

      dc6e46e3d34afa517201f249efdfed5892b267f1bc8548a3ca2ae0210365dcd956148402660a4691225e180c5bcc42d981572aaf8b5bab89d9a533911e6c709d

    • memory/3176-56-0x00000000076E0000-0x0000000007783000-memory.dmp

      Filesize

      652KB

    • memory/3176-21-0x00000000056B0000-0x0000000005CD8000-memory.dmp

      Filesize

      6.2MB

    • memory/3176-44-0x0000000006AE0000-0x0000000006B12000-memory.dmp

      Filesize

      200KB

    • memory/3176-28-0x0000000005420000-0x0000000005442000-memory.dmp

      Filesize

      136KB

    • memory/3176-69-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/3176-66-0x0000000007B30000-0x0000000007B38000-memory.dmp

      Filesize

      32KB

    • memory/3176-65-0x0000000007B50000-0x0000000007B6A000-memory.dmp

      Filesize

      104KB

    • memory/3176-64-0x0000000007A50000-0x0000000007A64000-memory.dmp

      Filesize

      80KB

    • memory/3176-63-0x0000000007A40000-0x0000000007A4E000-memory.dmp

      Filesize

      56KB

    • memory/3176-15-0x0000000004F10000-0x0000000004F46000-memory.dmp

      Filesize

      216KB

    • memory/3176-43-0x000000007F7F0000-0x000000007F800000-memory.dmp

      Filesize

      64KB

    • memory/3176-17-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/3176-29-0x00000000055C0000-0x0000000005626000-memory.dmp

      Filesize

      408KB

    • memory/3176-62-0x0000000007A10000-0x0000000007A21000-memory.dmp

      Filesize

      68KB

    • memory/3176-42-0x0000000005070000-0x0000000005080000-memory.dmp

      Filesize

      64KB

    • memory/3176-55-0x0000000006AC0000-0x0000000006ADE000-memory.dmp

      Filesize

      120KB

    • memory/3176-22-0x0000000005070000-0x0000000005080000-memory.dmp

      Filesize

      64KB

    • memory/3176-61-0x0000000007A90000-0x0000000007B26000-memory.dmp

      Filesize

      600KB

    • memory/3176-41-0x0000000006540000-0x000000000658C000-memory.dmp

      Filesize

      304KB

    • memory/3176-60-0x0000000007880000-0x000000000788A000-memory.dmp

      Filesize

      40KB

    • memory/3176-58-0x0000000007E60000-0x00000000084DA000-memory.dmp

      Filesize

      6.5MB

    • memory/3176-59-0x0000000007810000-0x000000000782A000-memory.dmp

      Filesize

      104KB

    • memory/3176-18-0x0000000005070000-0x0000000005080000-memory.dmp

      Filesize

      64KB

    • memory/3176-45-0x0000000070760000-0x00000000707AC000-memory.dmp

      Filesize

      304KB

    • memory/3176-39-0x0000000005EA0000-0x00000000061F4000-memory.dmp

      Filesize

      3.3MB

    • memory/3176-40-0x0000000006500000-0x000000000651E000-memory.dmp

      Filesize

      120KB

    • memory/3996-26-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/3996-19-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3996-27-0x0000000005000000-0x0000000005066000-memory.dmp

      Filesize

      408KB

    • memory/3996-70-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/4200-5-0x0000000005A70000-0x0000000005A7A000-memory.dmp

      Filesize

      40KB

    • memory/4200-0-0x0000000000FA0000-0x0000000001050000-memory.dmp

      Filesize

      704KB

    • memory/4200-1-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/4200-3-0x0000000005A90000-0x0000000005B22000-memory.dmp

      Filesize

      584KB

    • memory/4200-2-0x0000000006040000-0x00000000065E4000-memory.dmp

      Filesize

      5.6MB

    • memory/4200-25-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/4200-23-0x0000000005A40000-0x0000000005A50000-memory.dmp

      Filesize

      64KB

    • memory/4200-20-0x0000000074AE0000-0x0000000075290000-memory.dmp

      Filesize

      7.7MB

    • memory/4200-10-0x000000000CDE0000-0x000000000CE7C000-memory.dmp

      Filesize

      624KB

    • memory/4200-9-0x0000000009CC0000-0x0000000009D3C000-memory.dmp

      Filesize

      496KB

    • memory/4200-8-0x0000000009980000-0x000000000998A000-memory.dmp

      Filesize

      40KB

    • memory/4200-7-0x0000000005D00000-0x0000000005D08000-memory.dmp

      Filesize

      32KB

    • memory/4200-6-0x0000000006020000-0x0000000006038000-memory.dmp

      Filesize

      96KB

    • memory/4200-4-0x0000000005A40000-0x0000000005A50000-memory.dmp

      Filesize

      64KB