Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 09:20

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.22416.21846.exe

  • Size

    614KB

  • MD5

    534ada5dc43de51c86b758d10aa1b9ae

  • SHA1

    b3495d15c67904b4221628e99de6882e0ef5e637

  • SHA256

    b16a0aacd60385856b541ff2d1c01ea70bcaac5bb866083ca0f739268b800b50

  • SHA512

    8ceb9521201cdf925f14a5cade0535174f757a94eb7f3d5db0838e435a45375c15de76cd6e4002ee67e21a0b7648954db1bd2962f57915e98ce76593cb90748b

  • SSDEEP

    12288:u3IU8S6eUduix+CIh2c5dnY1JQWt+oCDFeEFwwPtjohbBc/X/E+2F0kKvRq:kItSAduix+CU2IYWFeXeUhtcv87yz0

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22416.21846.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22416.21846.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3408
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rBQuhEplCEs" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F61.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2432
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22416.21846.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22416.21846.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rBQuhEplCEs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1pm0btme.ruw.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7F61.tmp

    Filesize

    1KB

    MD5

    1d789914397be56ec0acc0af84778b8e

    SHA1

    cf2a087da8e11487ede4e7125a47bf0d926f3a8a

    SHA256

    3f11e3b1a626e0e0d72b3266ccd8bd654b74f556f3224e483622bebda084ad7d

    SHA512

    3bbd798661cfd9033beaf0ed70c048cfe979975300351c98ad4bded4cb661aa69fe40d84c056d82e1bf8af610929f23708cd6dfec49831526044b0101635f327

  • memory/3408-7-0x0000000005420000-0x0000000005428000-memory.dmp

    Filesize

    32KB

  • memory/3408-5-0x00000000050D0000-0x00000000050DA000-memory.dmp

    Filesize

    40KB

  • memory/3408-4-0x0000000005140000-0x0000000005150000-memory.dmp

    Filesize

    64KB

  • memory/3408-0-0x00000000004E0000-0x0000000000580000-memory.dmp

    Filesize

    640KB

  • memory/3408-24-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-6-0x0000000006550000-0x0000000006568000-memory.dmp

    Filesize

    96KB

  • memory/3408-8-0x00000000060E0000-0x00000000060EA000-memory.dmp

    Filesize

    40KB

  • memory/3408-10-0x00000000078B0000-0x000000000794C000-memory.dmp

    Filesize

    624KB

  • memory/3408-9-0x0000000002800000-0x000000000287A000-memory.dmp

    Filesize

    488KB

  • memory/3408-3-0x0000000004F20000-0x0000000004FB2000-memory.dmp

    Filesize

    584KB

  • memory/3408-20-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-1-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/3408-2-0x0000000005430000-0x00000000059D4000-memory.dmp

    Filesize

    5.6MB

  • memory/3540-27-0x0000000004BB0000-0x0000000004BD2000-memory.dmp

    Filesize

    136KB

  • memory/3540-64-0x0000000006FC0000-0x0000000006FD4000-memory.dmp

    Filesize

    80KB

  • memory/3540-69-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/3540-63-0x0000000006FB0000-0x0000000006FBE000-memory.dmp

    Filesize

    56KB

  • memory/3540-39-0x0000000005650000-0x00000000059A4000-memory.dmp

    Filesize

    3.3MB

  • memory/3540-36-0x00000000054A0000-0x0000000005506000-memory.dmp

    Filesize

    408KB

  • memory/3540-40-0x0000000005A50000-0x0000000005A6E000-memory.dmp

    Filesize

    120KB

  • memory/3540-23-0x00000000046A0000-0x00000000046B0000-memory.dmp

    Filesize

    64KB

  • memory/3540-41-0x0000000005A80000-0x0000000005ACC000-memory.dmp

    Filesize

    304KB

  • memory/3540-65-0x00000000070C0000-0x00000000070DA000-memory.dmp

    Filesize

    104KB

  • memory/3540-21-0x00000000046A0000-0x00000000046B0000-memory.dmp

    Filesize

    64KB

  • memory/3540-16-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/3540-17-0x0000000004CE0000-0x0000000005308000-memory.dmp

    Filesize

    6.2MB

  • memory/3540-15-0x00000000044F0000-0x0000000004526000-memory.dmp

    Filesize

    216KB

  • memory/3540-55-0x00000000046A0000-0x00000000046B0000-memory.dmp

    Filesize

    64KB

  • memory/3540-56-0x0000000006C30000-0x0000000006CD3000-memory.dmp

    Filesize

    652KB

  • memory/3540-54-0x0000000006BC0000-0x0000000006BDE000-memory.dmp

    Filesize

    120KB

  • memory/3540-58-0x0000000006D80000-0x0000000006D9A000-memory.dmp

    Filesize

    104KB

  • memory/3540-57-0x00000000073D0000-0x0000000007A4A000-memory.dmp

    Filesize

    6.5MB

  • memory/3540-59-0x0000000006E00000-0x0000000006E0A000-memory.dmp

    Filesize

    40KB

  • memory/3540-44-0x0000000070310000-0x000000007035C000-memory.dmp

    Filesize

    304KB

  • memory/3540-60-0x0000000007000000-0x0000000007096000-memory.dmp

    Filesize

    600KB

  • memory/3540-61-0x0000000006F80000-0x0000000006F91000-memory.dmp

    Filesize

    68KB

  • memory/3540-43-0x0000000006BE0000-0x0000000006C12000-memory.dmp

    Filesize

    200KB

  • memory/3540-42-0x000000007F3C0000-0x000000007F3D0000-memory.dmp

    Filesize

    64KB

  • memory/3540-66-0x00000000070A0000-0x00000000070A8000-memory.dmp

    Filesize

    32KB

  • memory/5104-25-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/5104-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/5104-37-0x0000000004F80000-0x0000000004FE6000-memory.dmp

    Filesize

    408KB

  • memory/5104-38-0x0000000004F00000-0x0000000004F10000-memory.dmp

    Filesize

    64KB

  • memory/5104-70-0x0000000005E10000-0x0000000005E60000-memory.dmp

    Filesize

    320KB

  • memory/5104-71-0x0000000074690000-0x0000000074E40000-memory.dmp

    Filesize

    7.7MB

  • memory/5104-72-0x0000000004F00000-0x0000000004F10000-memory.dmp

    Filesize

    64KB