Analysis

  • max time kernel
    63s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 13:10

General

  • Target

    INVOICE and DETAILS.exe

  • Size

    621KB

  • MD5

    12528895f0306755c4fdee8ba97d89d1

  • SHA1

    408636fe1438ba5f210705057beaf9a746ea83f6

  • SHA256

    4dd2869a36c4b826221c8b8131503fd48d3e8871af1ba2405823947c9915de74

  • SHA512

    b139b1a7d08833490e4fa3872391a4b953e0fd97700e46315d86ac41243368b02c3de1d36621e1b9e430018867a9b0211fc48a7c9d1a68cc17af685ce18cb0c7

  • SSDEEP

    12288:L3IU8S6eUdsQKwNsP4xcI1MJwNfA/R4lPd5V18EENHSkkEDWYAj:7ItSAdsQK3I1RNfA/RwP1hENHSkkEKD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE and DETAILS.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE and DETAILS.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVOICE and DETAILS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ulsrayNTRmtgvg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ulsrayNTRmtgvg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA46E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 1456
        3⤵
        • Program crash
        PID:4224
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2820 -ip 2820
    1⤵
      PID:4920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8a483c0ed99c8e470449243323c6c7b4

      SHA1

      5ebbd713b993e502be3dabfddf362b31f8c51907

      SHA256

      e752144ef10aba1a47763ec3eaf67b8992a2d650eec6b9decdc2eda1284f9442

      SHA512

      64dad7d88022ab8738e00c935eaf4b73f28582f58eb7a826bd9b31f4276243a3166a4e6f0b878367f0e678c3a3d7bb280e0886e130131e35e357243874a1ed2a

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5fhmituy.0ah.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA46E.tmp

      Filesize

      1KB

      MD5

      6d9e50a368c6c7f00faa7268a357476f

      SHA1

      7b49045afc760ef4532dfec613786c5bcad05222

      SHA256

      a38e6d9895d783f4ba1a9d61d32c7c635b3b889389a6ff38da7d4d1c107604b4

      SHA512

      1cb5f88acaad3137748b315fa0f51e8bcb24b3fc19c1d398a297153418acc46683013f5f43085affdac69bb09d94edbd048376183136ecb8787126f98a517483

    • memory/2820-99-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2820-52-0x0000000005A20000-0x0000000005A30000-memory.dmp

      Filesize

      64KB

    • memory/2820-51-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2820-48-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3916-83-0x0000000007650000-0x000000000766A000-memory.dmp

      Filesize

      104KB

    • memory/3916-53-0x00000000062F0000-0x000000000630E000-memory.dmp

      Filesize

      120KB

    • memory/3916-98-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3916-89-0x0000000007890000-0x00000000078A4000-memory.dmp

      Filesize

      80KB

    • memory/3916-90-0x0000000007990000-0x00000000079AA000-memory.dmp

      Filesize

      104KB

    • memory/3916-86-0x0000000007850000-0x0000000007861000-memory.dmp

      Filesize

      68KB

    • memory/3916-85-0x00000000078D0000-0x0000000007966000-memory.dmp

      Filesize

      600KB

    • memory/3916-84-0x00000000076C0000-0x00000000076CA000-memory.dmp

      Filesize

      40KB

    • memory/3916-55-0x0000000007310000-0x0000000007342000-memory.dmp

      Filesize

      200KB

    • memory/3916-57-0x000000007F6A0000-0x000000007F6B0000-memory.dmp

      Filesize

      64KB

    • memory/3916-25-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/3916-24-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/3916-23-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/3916-81-0x0000000002B60000-0x0000000002B70000-memory.dmp

      Filesize

      64KB

    • memory/3916-68-0x0000000071290000-0x00000000712DC000-memory.dmp

      Filesize

      304KB

    • memory/3916-47-0x0000000005ED0000-0x0000000006224000-memory.dmp

      Filesize

      3.3MB

    • memory/4160-0-0x0000000000230000-0x00000000002D0000-memory.dmp

      Filesize

      640KB

    • memory/4160-1-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4160-2-0x00000000051A0000-0x0000000005744000-memory.dmp

      Filesize

      5.6MB

    • memory/4160-6-0x0000000005160000-0x0000000005178000-memory.dmp

      Filesize

      96KB

    • memory/4160-5-0x0000000004E30000-0x0000000004E3A000-memory.dmp

      Filesize

      40KB

    • memory/4160-50-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4160-4-0x0000000004C10000-0x0000000004C20000-memory.dmp

      Filesize

      64KB

    • memory/4160-9-0x0000000002520000-0x000000000259C000-memory.dmp

      Filesize

      496KB

    • memory/4160-7-0x0000000005190000-0x0000000005198000-memory.dmp

      Filesize

      32KB

    • memory/4160-10-0x0000000007600000-0x000000000769C000-memory.dmp

      Filesize

      624KB

    • memory/4160-3-0x0000000004C90000-0x0000000004D22000-memory.dmp

      Filesize

      584KB

    • memory/4160-8-0x0000000008820000-0x000000000882A000-memory.dmp

      Filesize

      40KB

    • memory/4160-11-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/4160-12-0x0000000004C10000-0x0000000004C20000-memory.dmp

      Filesize

      64KB

    • memory/5112-54-0x00000000067B0000-0x00000000067FC000-memory.dmp

      Filesize

      304KB

    • memory/5112-87-0x00000000079C0000-0x00000000079CE000-memory.dmp

      Filesize

      56KB

    • memory/5112-21-0x0000000004EC0000-0x0000000004ED0000-memory.dmp

      Filesize

      64KB

    • memory/5112-19-0x0000000005540000-0x0000000005B68000-memory.dmp

      Filesize

      6.2MB

    • memory/5112-80-0x0000000007690000-0x0000000007733000-memory.dmp

      Filesize

      652KB

    • memory/5112-20-0x0000000004EC0000-0x0000000004ED0000-memory.dmp

      Filesize

      64KB

    • memory/5112-82-0x0000000007DD0000-0x000000000844A000-memory.dmp

      Filesize

      6.5MB

    • memory/5112-18-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/5112-17-0x0000000004ED0000-0x0000000004F06000-memory.dmp

      Filesize

      216KB

    • memory/5112-70-0x0000000004EC0000-0x0000000004ED0000-memory.dmp

      Filesize

      64KB

    • memory/5112-22-0x0000000005490000-0x00000000054B2000-memory.dmp

      Filesize

      136KB

    • memory/5112-91-0x0000000007AB0000-0x0000000007AB8000-memory.dmp

      Filesize

      32KB

    • memory/5112-69-0x000000007FA80000-0x000000007FA90000-memory.dmp

      Filesize

      64KB

    • memory/5112-67-0x0000000006A00000-0x0000000006A1E000-memory.dmp

      Filesize

      120KB

    • memory/5112-56-0x0000000071290000-0x00000000712DC000-memory.dmp

      Filesize

      304KB

    • memory/5112-97-0x0000000074BF0000-0x00000000753A0000-memory.dmp

      Filesize

      7.7MB

    • memory/5112-37-0x0000000005F70000-0x0000000005FD6000-memory.dmp

      Filesize

      408KB

    • memory/5112-26-0x0000000005D90000-0x0000000005DF6000-memory.dmp

      Filesize

      408KB