Analysis

  • max time kernel
    112s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 10:22

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.22941.exe

  • Size

    614KB

  • MD5

    c76751eb111c227d587f5aff012df2fc

  • SHA1

    89069a18e42fc15da8d221893dbadef9715ce5c8

  • SHA256

    3f479de77fd65ff82d89c44b941aedd81d9afe93093699e40ba82b02e058719a

  • SHA512

    39b7642c99bace5f1a1577a58cdb702fb384dbabeff28e9044a373b4f1e4c8a05e672c52e4ac21d16503afec5ec2f6656506a73901d8233c620f3110be6d827e

  • SSDEEP

    12288:z3IU8S6eUdSTThn7IDPAbXopeOBA2TiE20XpMaqzIH+YOL:DItSAduhI0bXoVwEIamDH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22941.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22941.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22941.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uCxRFk.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uCxRFk" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACBB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4780
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    fea243d6c2f171d05b93794066b41be0

    SHA1

    2d71129569aa86ea8722aaa308fb3f541fcb4f03

    SHA256

    ecfadabb48a7e18d9d043fe4ed6aab1f4b47532b9f3ef3bf88f1ac25a09c578c

    SHA512

    099807c687530efa00756d2f073a4cfa35d47e6b684d7d989aab2a75c81b4e8fd1adcb74fbb2670a1760e0a8ce733e2c6659425f459ee02d07c72f07bb7261ce

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dqtq0wmy.oat.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpACBB.tmp

    Filesize

    1KB

    MD5

    dfb107af84f72c9189544f3357f255d3

    SHA1

    6b15167befedd3b149c20b1f8092f9dc9ee573db

    SHA256

    e8a84c54fa9ae232aef33d0e234560e81e5fcd0c2898d883b9ba3279a216dad6

    SHA512

    b34e578ee00fc91bb0376ad437d61a9ca51fd95ae11ab58420eef00fdd753efdd89e3332776746f159a11405a998e70658bf6e87f89e374cb959fbc3859c6a9c

  • memory/3000-92-0x0000000007BE0000-0x0000000007BFA000-memory.dmp

    Filesize

    104KB

  • memory/3000-17-0x0000000002BD0000-0x0000000002C06000-memory.dmp

    Filesize

    216KB

  • memory/3000-93-0x0000000007BC0000-0x0000000007BC8000-memory.dmp

    Filesize

    32KB

  • memory/3000-68-0x0000000074F40000-0x0000000074F8C000-memory.dmp

    Filesize

    304KB

  • memory/3000-96-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-54-0x0000000006630000-0x000000000667C000-memory.dmp

    Filesize

    304KB

  • memory/3000-83-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3000-81-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3000-85-0x00000000078A0000-0x00000000078BA000-memory.dmp

    Filesize

    104KB

  • memory/3000-27-0x0000000005DA0000-0x0000000005E06000-memory.dmp

    Filesize

    408KB

  • memory/3000-39-0x0000000005F80000-0x00000000062D4000-memory.dmp

    Filesize

    3.3MB

  • memory/3000-19-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/3000-21-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3000-20-0x00000000056D0000-0x0000000005CF8000-memory.dmp

    Filesize

    6.2MB

  • memory/3000-22-0x0000000005090000-0x00000000050A0000-memory.dmp

    Filesize

    64KB

  • memory/3000-55-0x0000000006B30000-0x0000000006B62000-memory.dmp

    Filesize

    200KB

  • memory/3000-57-0x000000007F730000-0x000000007F740000-memory.dmp

    Filesize

    64KB

  • memory/3420-0-0x00000000008F0000-0x0000000000990000-memory.dmp

    Filesize

    640KB

  • memory/3420-11-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/3420-1-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/3420-2-0x0000000005880000-0x0000000005E24000-memory.dmp

    Filesize

    5.6MB

  • memory/3420-3-0x0000000005370000-0x0000000005402000-memory.dmp

    Filesize

    584KB

  • memory/3420-12-0x0000000005350000-0x0000000005360000-memory.dmp

    Filesize

    64KB

  • memory/3420-4-0x0000000005350000-0x0000000005360000-memory.dmp

    Filesize

    64KB

  • memory/3420-5-0x0000000005520000-0x000000000552A000-memory.dmp

    Filesize

    40KB

  • memory/3420-52-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/3420-6-0x00000000055E0000-0x00000000055F8000-memory.dmp

    Filesize

    96KB

  • memory/3420-10-0x000000000BFC0000-0x000000000C05C000-memory.dmp

    Filesize

    624KB

  • memory/3420-9-0x0000000002D30000-0x0000000002DAC000-memory.dmp

    Filesize

    496KB

  • memory/3420-8-0x0000000006530000-0x000000000653A000-memory.dmp

    Filesize

    40KB

  • memory/3420-7-0x0000000008F10000-0x0000000008F18000-memory.dmp

    Filesize

    32KB

  • memory/4524-101-0x00000000066A0000-0x00000000066F0000-memory.dmp

    Filesize

    320KB

  • memory/4524-51-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/4524-49-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4524-29-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4524-103-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/4524-102-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-23-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

    Filesize

    64KB

  • memory/4724-82-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

    Filesize

    64KB

  • memory/4724-88-0x00000000077B0000-0x0000000007846000-memory.dmp

    Filesize

    600KB

  • memory/4724-69-0x000000007EF30000-0x000000007EF40000-memory.dmp

    Filesize

    64KB

  • memory/4724-86-0x00000000075A0000-0x00000000075AA000-memory.dmp

    Filesize

    40KB

  • memory/4724-89-0x0000000007730000-0x0000000007741000-memory.dmp

    Filesize

    68KB

  • memory/4724-56-0x0000000074F40000-0x0000000074F8C000-memory.dmp

    Filesize

    304KB

  • memory/4724-84-0x0000000007B80000-0x00000000081FA000-memory.dmp

    Filesize

    6.5MB

  • memory/4724-90-0x0000000007760000-0x000000000776E000-memory.dmp

    Filesize

    56KB

  • memory/4724-70-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

    Filesize

    64KB

  • memory/4724-80-0x0000000007400000-0x00000000074A3000-memory.dmp

    Filesize

    652KB

  • memory/4724-91-0x0000000007770000-0x0000000007784000-memory.dmp

    Filesize

    80KB

  • memory/4724-67-0x00000000073A0000-0x00000000073BE000-memory.dmp

    Filesize

    120KB

  • memory/4724-100-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB

  • memory/4724-53-0x0000000006210000-0x000000000622E000-memory.dmp

    Filesize

    120KB

  • memory/4724-26-0x0000000005150000-0x0000000005172000-memory.dmp

    Filesize

    136KB

  • memory/4724-28-0x00000000054E0000-0x0000000005546000-memory.dmp

    Filesize

    408KB

  • memory/4724-24-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

    Filesize

    64KB

  • memory/4724-18-0x00000000746A0000-0x0000000074E50000-memory.dmp

    Filesize

    7.7MB