Analysis

  • max time kernel
    142s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:37

General

  • Target

    attached final docs.exe

  • Size

    672KB

  • MD5

    05bdbf0f45e344ba71847553e4900da0

  • SHA1

    108de8169c3e3affadabb29a3da9d953efb79c87

  • SHA256

    7f382cc5928a8adf09033a4412af83f103fe25384f7fb39343344432fc71f8c1

  • SHA512

    922c275dd6ae6ed21a0a9789343d1848b739ff0dc5d4f0db4f8722b3b5804e0f9061d4ad1a22a7aef83044ed9fa9adbae33014b2df743fa52f364f9f57bd0198

  • SSDEEP

    12288:2S3IU8S6eUd+qKo5v8XCQNhtFJXuxgOwZ0GPkqxEvYnfgAJ7pArHaBtUzefE:2IItSAd+qKo96vNxZMeA0tHE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\attached final docs.exe
    "C:\Users\Admin\AppData\Local\Temp\attached final docs.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\attached final docs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TbuoHeok.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2328
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TbuoHeok" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA757.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1416
        3⤵
        • Program crash
        PID:2184
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 3032 -ip 3032
    1⤵
      PID:4680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      fbab0bfd49582f6064e00db486c70f9a

      SHA1

      87b971f64d0cbe6dd560579c20e2ed3813f289b9

      SHA256

      28016b667f6edfb4362b539b5210db341eb890ed2a0003dc70eb4d44280ec483

      SHA512

      923b35eed6d8d0b6d1b6580cd1f03a6c2735aeb5df60f278a8899abcea452e5e2b409b002af555e8931c03e082335668cbd6399b824ad02aeb33c9cd2f125336

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c1r3olma.p5b.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA757.tmp

      Filesize

      1KB

      MD5

      4b80734c5caec4aa42523d0fe0009732

      SHA1

      c66c196c31f29dca7d94a56e8b9997e621ff7bf0

      SHA256

      f5c91e7a048e8e220a5db412afcbc1fae461b81e985d4306a6c54119ff89b21b

      SHA512

      38fcdc64789ba98022f1bca0752e8c305271021f5e6bba060e2e9eeb261f58605b5e5f015420ca9e638b675df71b548842cf449f4b0fdc32b8c27dda0cb0f709

    • memory/2040-8-0x00000000052E0000-0x00000000052EA000-memory.dmp

      Filesize

      40KB

    • memory/2040-11-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/2040-6-0x00000000052B0000-0x00000000052C8000-memory.dmp

      Filesize

      96KB

    • memory/2040-7-0x00000000052D0000-0x00000000052D8000-memory.dmp

      Filesize

      32KB

    • memory/2040-4-0x0000000004C80000-0x0000000004C90000-memory.dmp

      Filesize

      64KB

    • memory/2040-9-0x0000000008870000-0x00000000088EC000-memory.dmp

      Filesize

      496KB

    • memory/2040-10-0x00000000075B0000-0x000000000764C000-memory.dmp

      Filesize

      624KB

    • memory/2040-5-0x0000000004E60000-0x0000000004E6A000-memory.dmp

      Filesize

      40KB

    • memory/2040-12-0x0000000004C80000-0x0000000004C90000-memory.dmp

      Filesize

      64KB

    • memory/2040-3-0x0000000004C90000-0x0000000004D22000-memory.dmp

      Filesize

      584KB

    • memory/2040-0-0x0000000000250000-0x00000000002FE000-memory.dmp

      Filesize

      696KB

    • memory/2040-2-0x00000000052F0000-0x0000000005894000-memory.dmp

      Filesize

      5.6MB

    • memory/2040-51-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/2040-1-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/2328-98-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/2328-91-0x0000000007120000-0x0000000007128000-memory.dmp

      Filesize

      32KB

    • memory/2328-22-0x0000000002210000-0x0000000002220000-memory.dmp

      Filesize

      64KB

    • memory/2328-26-0x0000000004A20000-0x0000000004A42000-memory.dmp

      Filesize

      136KB

    • memory/2328-28-0x00000000052A0000-0x0000000005306000-memory.dmp

      Filesize

      408KB

    • memory/2328-89-0x0000000007040000-0x0000000007054000-memory.dmp

      Filesize

      80KB

    • memory/2328-23-0x0000000002210000-0x0000000002220000-memory.dmp

      Filesize

      64KB

    • memory/2328-21-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/2328-88-0x0000000007030000-0x000000000703E000-memory.dmp

      Filesize

      56KB

    • memory/2328-87-0x0000000007000000-0x0000000007011000-memory.dmp

      Filesize

      68KB

    • memory/2328-83-0x0000000006E00000-0x0000000006E1A000-memory.dmp

      Filesize

      104KB

    • memory/2328-56-0x0000000002210000-0x0000000002220000-memory.dmp

      Filesize

      64KB

    • memory/2328-58-0x000000007F5A0000-0x000000007F5B0000-memory.dmp

      Filesize

      64KB

    • memory/2328-61-0x0000000070F70000-0x0000000070FBC000-memory.dmp

      Filesize

      304KB

    • memory/2328-59-0x0000000006CF0000-0x0000000006D22000-memory.dmp

      Filesize

      200KB

    • memory/2632-18-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/2632-84-0x0000000007790000-0x000000000779A000-memory.dmp

      Filesize

      40KB

    • memory/2632-57-0x000000007F620000-0x000000007F630000-memory.dmp

      Filesize

      64KB

    • memory/2632-54-0x00000000069E0000-0x0000000006A2C000-memory.dmp

      Filesize

      304KB

    • memory/2632-76-0x0000000006960000-0x000000000697E000-memory.dmp

      Filesize

      120KB

    • memory/2632-60-0x0000000070F70000-0x0000000070FBC000-memory.dmp

      Filesize

      304KB

    • memory/2632-53-0x0000000006420000-0x000000000643E000-memory.dmp

      Filesize

      120KB

    • memory/2632-81-0x00000000075F0000-0x0000000007693000-memory.dmp

      Filesize

      652KB

    • memory/2632-17-0x0000000004E20000-0x0000000004E56000-memory.dmp

      Filesize

      216KB

    • memory/2632-82-0x0000000007D60000-0x00000000083DA000-memory.dmp

      Filesize

      6.5MB

    • memory/2632-20-0x0000000005510000-0x0000000005B38000-memory.dmp

      Filesize

      6.2MB

    • memory/2632-55-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

      Filesize

      64KB

    • memory/2632-86-0x00000000079A0000-0x0000000007A36000-memory.dmp

      Filesize

      600KB

    • memory/2632-41-0x0000000005DD0000-0x0000000006124000-memory.dmp

      Filesize

      3.3MB

    • memory/2632-19-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

      Filesize

      64KB

    • memory/2632-27-0x0000000005B40000-0x0000000005BA6000-memory.dmp

      Filesize

      408KB

    • memory/2632-90-0x0000000007A60000-0x0000000007A7A000-memory.dmp

      Filesize

      104KB

    • memory/2632-24-0x0000000004ED0000-0x0000000004EE0000-memory.dmp

      Filesize

      64KB

    • memory/2632-97-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/3032-34-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3032-47-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB

    • memory/3032-52-0x00000000057A0000-0x00000000057B0000-memory.dmp

      Filesize

      64KB

    • memory/3032-99-0x00000000748A0000-0x0000000075050000-memory.dmp

      Filesize

      7.7MB