Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:39

General

  • Target

    INVOICE and DETAILS.exe

  • Size

    638KB

  • MD5

    ebb74a0fae5bf676cc2db601c2524ece

  • SHA1

    53194206f72983e5cdc408a885c8b549c395e286

  • SHA256

    f3e9ff06f04b6f3fce67e3ae02f89eb6f006ae95391105703abded87bc53f362

  • SHA512

    b98cdaf7b00d19ccb074939d8b1a378937e41b9f38219de88c1166ef7643687341df8c72b6159cd59084b4db1a0fbf15ae91bebce8043bbceeabe8f287410ec2

  • SSDEEP

    12288:LkBgOWP6i9oGpby1sTr55RxD0yaxc0q64ZKNWqAzLuMC2jDTDPGNnjl:gCMGpSsTr55R90yaSF64wNWxzaV2jD3G

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE and DETAILS.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE and DETAILS.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4992
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INVOICE and DETAILS.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kqLNrgBFwWv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kqLNrgBFwWv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD28.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3600 -s 1436
        3⤵
        • Program crash
        PID:1752
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3600 -ip 3600
    1⤵
      PID:2360

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      a2d5862b74676bc5bd0bc1f52072fb55

      SHA1

      e3105163ed67da35de3d6e3a209bb478e77b609d

      SHA256

      35dde464d1ab6e4434f37f8edd6d171007c3aa143b28d5914f6a8455a1930959

      SHA512

      37b6e86f789ee67e3e4147d3a1e30b7f5fe15036f332d2d35b20c9646c398f48afd513538d2be16033a50ce03c44ec065ab220e2913c16487feafb692582ea5c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u5o03okh.5nf.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpAD28.tmp

      Filesize

      1KB

      MD5

      3b6275251736f748b8218c3ea897a140

      SHA1

      52ea877d3bb6c5a210f801cd7c82c35add468713

      SHA256

      dff198ba660eb41fdab4d2688884a951a2bbfe541e944363720816343792c7b8

      SHA512

      f318153f1b705eb3301d54ab0e4a75d8e65d30c3ded5ab2294d7ea2c2690455dcb72d388f911dd9349d0c8d169311cf2249688d146d52fda9ba62b15bd47693a

    • memory/2440-82-0x0000000008050000-0x00000000086CA000-memory.dmp

      Filesize

      6.5MB

    • memory/2440-49-0x0000000006050000-0x00000000063A4000-memory.dmp

      Filesize

      3.3MB

    • memory/2440-85-0x0000000007C10000-0x0000000007C21000-memory.dmp

      Filesize

      68KB

    • memory/2440-68-0x000000007F1F0000-0x000000007F200000-memory.dmp

      Filesize

      64KB

    • memory/2440-97-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/2440-80-0x00000000052E0000-0x00000000052F0000-memory.dmp

      Filesize

      64KB

    • memory/2440-70-0x0000000075330000-0x000000007537C000-memory.dmp

      Filesize

      304KB

    • memory/2440-53-0x0000000006A90000-0x0000000006ADC000-memory.dmp

      Filesize

      304KB

    • memory/2440-24-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/2440-25-0x00000000052E0000-0x00000000052F0000-memory.dmp

      Filesize

      64KB

    • memory/2440-86-0x0000000007C40000-0x0000000007C4E000-memory.dmp

      Filesize

      56KB

    • memory/3600-51-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/3600-37-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/3600-26-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3600-98-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/3940-18-0x0000000004E80000-0x00000000054A8000-memory.dmp

      Filesize

      6.2MB

    • memory/3940-89-0x0000000007340000-0x0000000007348000-memory.dmp

      Filesize

      32KB

    • memory/3940-20-0x00000000023E0000-0x00000000023F0000-memory.dmp

      Filesize

      64KB

    • memory/3940-21-0x00000000023E0000-0x00000000023F0000-memory.dmp

      Filesize

      64KB

    • memory/3940-93-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/3940-19-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/3940-87-0x0000000007260000-0x0000000007274000-memory.dmp

      Filesize

      80KB

    • memory/3940-38-0x00000000057F0000-0x0000000005856000-memory.dmp

      Filesize

      408KB

    • memory/3940-17-0x00000000023F0000-0x0000000002426000-memory.dmp

      Filesize

      216KB

    • memory/3940-32-0x0000000005610000-0x0000000005676000-memory.dmp

      Filesize

      408KB

    • memory/3940-52-0x0000000005CF0000-0x0000000005D0E000-memory.dmp

      Filesize

      120KB

    • memory/3940-67-0x00000000023E0000-0x00000000023F0000-memory.dmp

      Filesize

      64KB

    • memory/3940-23-0x0000000005560000-0x0000000005582000-memory.dmp

      Filesize

      136KB

    • memory/3940-66-0x0000000006C50000-0x0000000006C6E000-memory.dmp

      Filesize

      120KB

    • memory/3940-88-0x0000000007360000-0x000000000737A000-memory.dmp

      Filesize

      104KB

    • memory/3940-55-0x000000007FC00000-0x000000007FC10000-memory.dmp

      Filesize

      64KB

    • memory/3940-69-0x0000000006EC0000-0x0000000006F63000-memory.dmp

      Filesize

      652KB

    • memory/3940-54-0x0000000006C70000-0x0000000006CA2000-memory.dmp

      Filesize

      200KB

    • memory/3940-83-0x0000000007090000-0x000000000709A000-memory.dmp

      Filesize

      40KB

    • memory/3940-81-0x0000000007020000-0x000000000703A000-memory.dmp

      Filesize

      104KB

    • memory/3940-56-0x0000000075330000-0x000000007537C000-memory.dmp

      Filesize

      304KB

    • memory/3940-84-0x00000000072A0000-0x0000000007336000-memory.dmp

      Filesize

      600KB

    • memory/4992-12-0x0000000005070000-0x0000000005080000-memory.dmp

      Filesize

      64KB

    • memory/4992-6-0x0000000005240000-0x00000000052DC000-memory.dmp

      Filesize

      624KB

    • memory/4992-7-0x00000000051F0000-0x0000000005208000-memory.dmp

      Filesize

      96KB

    • memory/4992-8-0x0000000005210000-0x0000000005218000-memory.dmp

      Filesize

      32KB

    • memory/4992-9-0x0000000009F50000-0x0000000009F5A000-memory.dmp

      Filesize

      40KB

    • memory/4992-5-0x0000000005020000-0x000000000502A000-memory.dmp

      Filesize

      40KB

    • memory/4992-10-0x0000000004990000-0x0000000004A0C000-memory.dmp

      Filesize

      496KB

    • memory/4992-11-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-1-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-50-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-4-0x0000000005070000-0x0000000005080000-memory.dmp

      Filesize

      64KB

    • memory/4992-3-0x0000000004F60000-0x0000000004FF2000-memory.dmp

      Filesize

      584KB

    • memory/4992-2-0x0000000005420000-0x00000000059C4000-memory.dmp

      Filesize

      5.6MB

    • memory/4992-0-0x0000000000530000-0x00000000005D4000-memory.dmp

      Filesize

      656KB