Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 02:09

General

  • Target

    f96e4bc426c83f667041971fb359fd9c772b1f16bb0a0aa362ae5db1e2086550.exe

  • Size

    647KB

  • MD5

    0ce516b074c9ba37924e70026d79f71b

  • SHA1

    ef18a0df0fe4263f89e2dd9f1dd831e0cef97da5

  • SHA256

    f96e4bc426c83f667041971fb359fd9c772b1f16bb0a0aa362ae5db1e2086550

  • SHA512

    7a270449a49ada4b55d943cc774ae9f7801e9ff9a556bc40d66832a315f9d94d6c2c58ae6558afa46229640719e7c0e57549cc7dfcb0f2d23e7c4875d39589c2

  • SSDEEP

    12288:ej3IU8S6eUddWAViG+nKGYfm25jKzvIWyFODy66KiP7R0q:eTItSAddWAR+nKGYdx/Wyo6Kan

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f96e4bc426c83f667041971fb359fd9c772b1f16bb0a0aa362ae5db1e2086550.exe
    "C:\Users\Admin\AppData\Local\Temp\f96e4bc426c83f667041971fb359fd9c772b1f16bb0a0aa362ae5db1e2086550.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\knoqdkvfQh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\knoqdkvfQh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD38C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2136
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2520 -s 1384
        3⤵
        • Program crash
        PID:4712
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2520 -ip 2520
    1⤵
      PID:4820

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cxqab4e1.hca.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpD38C.tmp

      Filesize

      1KB

      MD5

      34ef6532a0f9c89bc262a14c0a7c561f

      SHA1

      954ff0c74854faac43723e9014283acedd78100b

      SHA256

      a5a26dbcc9cf4a678d987fd19476488ff9dc89854b830dc429131593f6591488

      SHA512

      cf2dbeaada58c11bc994a9be5cef7f918ebdd40f1f92fafa27f132e17242be180a644257eb923b1e807876a9e084fa74bca4d031ae645c039ba57f86f815472b

    • memory/1360-45-0x0000000070640000-0x000000007068C000-memory.dmp

      Filesize

      304KB

    • memory/1360-20-0x0000000004C40000-0x0000000005268000-memory.dmp

      Filesize

      6.2MB

    • memory/1360-68-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/1360-34-0x00000000054A0000-0x0000000005506000-memory.dmp

      Filesize

      408KB

    • memory/1360-65-0x0000000007250000-0x0000000007258000-memory.dmp

      Filesize

      32KB

    • memory/1360-64-0x0000000007270000-0x000000000728A000-memory.dmp

      Filesize

      104KB

    • memory/1360-63-0x0000000007170000-0x0000000007184000-memory.dmp

      Filesize

      80KB

    • memory/1360-62-0x0000000007160000-0x000000000716E000-memory.dmp

      Filesize

      56KB

    • memory/1360-61-0x0000000007130000-0x0000000007141000-memory.dmp

      Filesize

      68KB

    • memory/1360-15-0x00000000045D0000-0x0000000004606000-memory.dmp

      Filesize

      216KB

    • memory/1360-60-0x00000000071B0000-0x0000000007246000-memory.dmp

      Filesize

      600KB

    • memory/1360-59-0x0000000006FA0000-0x0000000006FAA000-memory.dmp

      Filesize

      40KB

    • memory/1360-57-0x0000000007570000-0x0000000007BEA000-memory.dmp

      Filesize

      6.5MB

    • memory/1360-41-0x0000000005CB0000-0x0000000005CFC000-memory.dmp

      Filesize

      304KB

    • memory/1360-22-0x00000000045C0000-0x00000000045D0000-memory.dmp

      Filesize

      64KB

    • memory/1360-58-0x0000000006F30000-0x0000000006F4A000-memory.dmp

      Filesize

      104KB

    • memory/1360-43-0x000000007F250000-0x000000007F260000-memory.dmp

      Filesize

      64KB

    • memory/1360-56-0x0000000006C30000-0x0000000006CD3000-memory.dmp

      Filesize

      652KB

    • memory/1360-55-0x00000000061D0000-0x00000000061EE000-memory.dmp

      Filesize

      120KB

    • memory/1360-44-0x0000000006240000-0x0000000006272000-memory.dmp

      Filesize

      200KB

    • memory/1360-16-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/1360-42-0x00000000045C0000-0x00000000045D0000-memory.dmp

      Filesize

      64KB

    • memory/1360-17-0x00000000045C0000-0x00000000045D0000-memory.dmp

      Filesize

      64KB

    • memory/1360-27-0x0000000004BC0000-0x0000000004BE2000-memory.dmp

      Filesize

      136KB

    • memory/1360-39-0x0000000005890000-0x0000000005BE4000-memory.dmp

      Filesize

      3.3MB

    • memory/1360-40-0x0000000005BF0000-0x0000000005C0E000-memory.dmp

      Filesize

      120KB

    • memory/1832-5-0x00000000051D0000-0x00000000051DA000-memory.dmp

      Filesize

      40KB

    • memory/1832-2-0x0000000005680000-0x0000000005C24000-memory.dmp

      Filesize

      5.6MB

    • memory/1832-4-0x0000000005340000-0x0000000005350000-memory.dmp

      Filesize

      64KB

    • memory/1832-25-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/1832-24-0x0000000005340000-0x0000000005350000-memory.dmp

      Filesize

      64KB

    • memory/1832-0-0x0000000000590000-0x0000000000638000-memory.dmp

      Filesize

      672KB

    • memory/1832-19-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/1832-6-0x0000000005280000-0x0000000005298000-memory.dmp

      Filesize

      96KB

    • memory/1832-1-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/1832-3-0x00000000050D0000-0x0000000005162000-memory.dmp

      Filesize

      584KB

    • memory/1832-7-0x00000000052B0000-0x00000000052B8000-memory.dmp

      Filesize

      32KB

    • memory/1832-10-0x0000000007920000-0x00000000079BC000-memory.dmp

      Filesize

      624KB

    • memory/1832-9-0x0000000008BE0000-0x0000000008C5A000-memory.dmp

      Filesize

      488KB

    • memory/1832-8-0x0000000006330000-0x000000000633A000-memory.dmp

      Filesize

      40KB

    • memory/2520-28-0x0000000005640000-0x00000000056A6000-memory.dmp

      Filesize

      408KB

    • memory/2520-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2520-26-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB

    • memory/2520-69-0x00000000749C0000-0x0000000075170000-memory.dmp

      Filesize

      7.7MB