Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2023 16:26

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.12978.15434.exe

  • Size

    638KB

  • MD5

    ebb74a0fae5bf676cc2db601c2524ece

  • SHA1

    53194206f72983e5cdc408a885c8b549c395e286

  • SHA256

    f3e9ff06f04b6f3fce67e3ae02f89eb6f006ae95391105703abded87bc53f362

  • SHA512

    b98cdaf7b00d19ccb074939d8b1a378937e41b9f38219de88c1166ef7643687341df8c72b6159cd59084b4db1a0fbf15ae91bebce8043bbceeabe8f287410ec2

  • SSDEEP

    12288:LkBgOWP6i9oGpby1sTr55RxD0yaxc0q64ZKNWqAzLuMC2jDTDPGNnjl:gCMGpSsTr55R90yaSF64wNWxzaV2jD3G

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12978.15434.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12978.15434.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12978.15434.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:60
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\kqLNrgBFwWv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kqLNrgBFwWv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2CA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4924 -s 1388
        3⤵
        • Program crash
        PID:2608
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4924 -ip 4924
    1⤵
      PID:2408
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
      1⤵
        PID:3848
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k UnistackSvcGroup
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm

        Filesize

        16KB

        MD5

        ca7aa5979abe49a45659cb9fa4bfb46e

        SHA1

        03e8685e037d3980f36ed2d997947ea890529968

        SHA256

        49f31ea0b09e41b428e8a9ec46890105e8b5f120e2d45d0d3bf4bce4ea27ee00

        SHA512

        52b1c40ba7d05c83abfaf113324f13993d40ee612690c920c1058f76970017cf7a9f9ebe7537aadc44ddff4985795bdc7fa138149dfcff243136d0f03e02d70d

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        652B

        MD5

        552fe13801108547c6e2264420e48e56

        SHA1

        0d31ae34449a0ee52d8dc7e94dd04265c23b9b17

        SHA256

        5317858baabd8c8211c9dc154c3bf7bef6997e3b3348862da8dad8035b922fcb

        SHA512

        6778659c2ee1ea9362fffc9e127ea9a7faa77c5cec95f36a64468454179e903476ed24a2ba59817139f49030c025420bf5364908d61999af94449653ba47ca20

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iyeajfzt.2ku.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp2CA.tmp

        Filesize

        1KB

        MD5

        fef45b895f09987ed75ba6dc6dd47a23

        SHA1

        55f41cdea3050fb98cb22a7c2b280f7dd398bd53

        SHA256

        9edfe953e9bd3f7f9e5445ce03af268c27809a8697ea2e81632269ff555c6655

        SHA512

        c7a81333e957c88402ede3bd7d9cfb399afab4c2c7a62d8f321c871b2f94756d53e52b403590cd16998c51ddb9d9dcec26da06a57598369a3c1efedd4816f255

      • memory/60-83-0x0000000007630000-0x000000000764A000-memory.dmp

        Filesize

        104KB

      • memory/60-18-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/60-88-0x0000000007870000-0x0000000007884000-memory.dmp

        Filesize

        80KB

      • memory/60-87-0x0000000007860000-0x000000000786E000-memory.dmp

        Filesize

        56KB

      • memory/60-84-0x00000000076A0000-0x00000000076AA000-memory.dmp

        Filesize

        40KB

      • memory/60-90-0x0000000007950000-0x0000000007958000-memory.dmp

        Filesize

        32KB

      • memory/60-79-0x00000000068D0000-0x00000000068EE000-memory.dmp

        Filesize

        120KB

      • memory/60-60-0x00000000719E0000-0x0000000071A2C000-memory.dmp

        Filesize

        304KB

      • memory/60-17-0x00000000029E0000-0x0000000002A16000-memory.dmp

        Filesize

        216KB

      • memory/60-89-0x0000000007970000-0x000000000798A000-memory.dmp

        Filesize

        104KB

      • memory/60-19-0x0000000004EF0000-0x0000000004F00000-memory.dmp

        Filesize

        64KB

      • memory/60-20-0x0000000005530000-0x0000000005B58000-memory.dmp

        Filesize

        6.2MB

      • memory/60-59-0x000000007FCB0000-0x000000007FCC0000-memory.dmp

        Filesize

        64KB

      • memory/60-56-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/60-55-0x0000000004EF0000-0x0000000004F00000-memory.dmp

        Filesize

        64KB

      • memory/60-97-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/60-25-0x0000000005340000-0x0000000005362000-memory.dmp

        Filesize

        136KB

      • memory/60-47-0x0000000005F80000-0x00000000062D4000-memory.dmp

        Filesize

        3.3MB

      • memory/2444-22-0x00000000048B0000-0x00000000048C0000-memory.dmp

        Filesize

        64KB

      • memory/2444-80-0x0000000006D40000-0x0000000006DE3000-memory.dmp

        Filesize

        652KB

      • memory/2444-27-0x00000000056D0000-0x0000000005736000-memory.dmp

        Filesize

        408KB

      • memory/2444-26-0x0000000004DD0000-0x0000000004E36000-memory.dmp

        Filesize

        408KB

      • memory/2444-93-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/2444-86-0x0000000007240000-0x0000000007251000-memory.dmp

        Filesize

        68KB

      • memory/2444-85-0x00000000072C0000-0x0000000007356000-memory.dmp

        Filesize

        600KB

      • memory/2444-52-0x0000000005D30000-0x0000000005D4E000-memory.dmp

        Filesize

        120KB

      • memory/2444-53-0x0000000005DE0000-0x0000000005E2C000-memory.dmp

        Filesize

        304KB

      • memory/2444-54-0x00000000048B0000-0x00000000048C0000-memory.dmp

        Filesize

        64KB

      • memory/2444-23-0x00000000048B0000-0x00000000048C0000-memory.dmp

        Filesize

        64KB

      • memory/2444-82-0x0000000007680000-0x0000000007CFA000-memory.dmp

        Filesize

        6.5MB

      • memory/2444-57-0x00000000062F0000-0x0000000006322000-memory.dmp

        Filesize

        200KB

      • memory/2444-58-0x00000000719E0000-0x0000000071A2C000-memory.dmp

        Filesize

        304KB

      • memory/2444-21-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/3656-138-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-141-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-167-0x0000026678A20000-0x0000026678A21000-memory.dmp

        Filesize

        4KB

      • memory/3656-166-0x0000026678910000-0x0000026678911000-memory.dmp

        Filesize

        4KB

      • memory/3656-165-0x0000026678910000-0x0000026678911000-memory.dmp

        Filesize

        4KB

      • memory/3656-163-0x0000026678900000-0x0000026678901000-memory.dmp

        Filesize

        4KB

      • memory/3656-151-0x0000026678700000-0x0000026678701000-memory.dmp

        Filesize

        4KB

      • memory/3656-148-0x00000266787C0000-0x00000266787C1000-memory.dmp

        Filesize

        4KB

      • memory/3656-145-0x00000266787D0000-0x00000266787D1000-memory.dmp

        Filesize

        4KB

      • memory/3656-143-0x00000266787C0000-0x00000266787C1000-memory.dmp

        Filesize

        4KB

      • memory/3656-142-0x00000266787D0000-0x00000266787D1000-memory.dmp

        Filesize

        4KB

      • memory/3656-140-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-139-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-137-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-136-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-135-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-134-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-115-0x0000026670590000-0x00000266705A0000-memory.dmp

        Filesize

        64KB

      • memory/3656-131-0x0000026678B80000-0x0000026678B81000-memory.dmp

        Filesize

        4KB

      • memory/3656-132-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/3656-133-0x0000026678BA0000-0x0000026678BA1000-memory.dmp

        Filesize

        4KB

      • memory/4140-5-0x0000000004D40000-0x0000000004D4A000-memory.dmp

        Filesize

        40KB

      • memory/4140-9-0x0000000005240000-0x000000000524A000-memory.dmp

        Filesize

        40KB

      • memory/4140-3-0x0000000004D60000-0x0000000004DF2000-memory.dmp

        Filesize

        584KB

      • memory/4140-4-0x0000000004D20000-0x0000000004D30000-memory.dmp

        Filesize

        64KB

      • memory/4140-12-0x0000000004D20000-0x0000000004D30000-memory.dmp

        Filesize

        64KB

      • memory/4140-0-0x00000000002D0000-0x0000000000374000-memory.dmp

        Filesize

        656KB

      • memory/4140-2-0x0000000005270000-0x0000000005814000-memory.dmp

        Filesize

        5.6MB

      • memory/4140-11-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4140-8-0x0000000005220000-0x0000000005228000-memory.dmp

        Filesize

        32KB

      • memory/4140-7-0x00000000051C0000-0x00000000051D8000-memory.dmp

        Filesize

        96KB

      • memory/4140-6-0x0000000005020000-0x00000000050BC000-memory.dmp

        Filesize

        624KB

      • memory/4140-50-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4140-10-0x0000000009E00000-0x0000000009E7C000-memory.dmp

        Filesize

        496KB

      • memory/4140-1-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4924-46-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4924-51-0x0000000005520000-0x0000000005530000-memory.dmp

        Filesize

        64KB

      • memory/4924-49-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4924-98-0x0000000075310000-0x0000000075AC0000-memory.dmp

        Filesize

        7.7MB