Analysis

  • max time kernel
    140s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 11:18

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.32352.1877.exe

  • Size

    621KB

  • MD5

    12528895f0306755c4fdee8ba97d89d1

  • SHA1

    408636fe1438ba5f210705057beaf9a746ea83f6

  • SHA256

    4dd2869a36c4b826221c8b8131503fd48d3e8871af1ba2405823947c9915de74

  • SHA512

    b139b1a7d08833490e4fa3872391a4b953e0fd97700e46315d86ac41243368b02c3de1d36621e1b9e430018867a9b0211fc48a7c9d1a68cc17af685ce18cb0c7

  • SSDEEP

    12288:L3IU8S6eUdsQKwNsP4xcI1MJwNfA/R4lPd5V18EENHSkkEDWYAj:7ItSAdsQK3I1RNfA/RwP1hENHSkkEKD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.32352.1877.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.32352.1877.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.32352.1877.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3700
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ulsrayNTRmtgvg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1460
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ulsrayNTRmtgvg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA97A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4136
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4724 -s 1456
        3⤵
        • Program crash
        PID:4656
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4724 -ip 4724
    1⤵
      PID:4956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      a2c99173f50326a3fa6bbecd79d7d6f8

      SHA1

      0178c57f793e0a2ffda17343b6405e0f6bfcf474

      SHA256

      7a2830f386e27f4448ed2ade35037c90aa47e2d0de3f2a2becc7a49b2556adf9

      SHA512

      1c044f77ee1057dac9bbe701c05822dc76c2e2b6cd40384922ca33699203b344b8d95df622c74d0d45b7e72e61014c141791a93de313e9a9670260aff90ac0c4

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bdhjtfi5.n2k.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpA97A.tmp

      Filesize

      1KB

      MD5

      1cbee2f2537077813fac45647da57ed4

      SHA1

      ee56493ab55257ff11c3d131d317b3c467b4c9bb

      SHA256

      c17818a0d06b993129f7da54c930cf629de27619199c3c0d083ec06d60bda85a

      SHA512

      aeb605114e7bf02f3413e351a192eef27b2a71199fcd102e8e6eb81d8a5f02e78869e42c0e31b8ac7b910f5e334d49b809616b3f38688c6d5f8afb3690657163

    • memory/1460-28-0x0000000006210000-0x0000000006276000-memory.dmp

      Filesize

      408KB

    • memory/1460-85-0x0000000007ED0000-0x0000000007F66000-memory.dmp

      Filesize

      600KB

    • memory/1460-60-0x0000000071340000-0x000000007138C000-memory.dmp

      Filesize

      304KB

    • memory/1460-56-0x000000007EE70000-0x000000007EE80000-memory.dmp

      Filesize

      64KB

    • memory/1460-81-0x00000000082B0000-0x000000000892A000-memory.dmp

      Filesize

      6.5MB

    • memory/1460-83-0x0000000007CC0000-0x0000000007CCA000-memory.dmp

      Filesize

      40KB

    • memory/1460-46-0x0000000006380000-0x00000000066D4000-memory.dmp

      Filesize

      3.3MB

    • memory/1460-23-0x0000000005530000-0x0000000005540000-memory.dmp

      Filesize

      64KB

    • memory/1460-55-0x0000000005530000-0x0000000005540000-memory.dmp

      Filesize

      64KB

    • memory/1460-89-0x0000000007F90000-0x0000000007FAA000-memory.dmp

      Filesize

      104KB

    • memory/1460-97-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/1460-26-0x0000000005960000-0x0000000005982000-memory.dmp

      Filesize

      136KB

    • memory/1460-90-0x0000000007F70000-0x0000000007F78000-memory.dmp

      Filesize

      32KB

    • memory/1460-21-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/1460-22-0x0000000005530000-0x0000000005540000-memory.dmp

      Filesize

      64KB

    • memory/1848-12-0x0000000005760000-0x0000000005770000-memory.dmp

      Filesize

      64KB

    • memory/1848-2-0x0000000005D30000-0x00000000062D4000-memory.dmp

      Filesize

      5.6MB

    • memory/1848-3-0x0000000005780000-0x0000000005812000-memory.dmp

      Filesize

      584KB

    • memory/1848-4-0x0000000005760000-0x0000000005770000-memory.dmp

      Filesize

      64KB

    • memory/1848-0-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/1848-5-0x0000000005930000-0x000000000593A000-memory.dmp

      Filesize

      40KB

    • memory/1848-11-0x0000000007CC0000-0x0000000007D5C000-memory.dmp

      Filesize

      624KB

    • memory/1848-31-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/1848-1-0x0000000000D20000-0x0000000000DC0000-memory.dmp

      Filesize

      640KB

    • memory/1848-10-0x00000000092A0000-0x000000000931C000-memory.dmp

      Filesize

      496KB

    • memory/1848-9-0x0000000008F60000-0x0000000008F6A000-memory.dmp

      Filesize

      40KB

    • memory/1848-8-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/1848-7-0x0000000005D20000-0x0000000005D28000-memory.dmp

      Filesize

      32KB

    • memory/1848-6-0x0000000005CF0000-0x0000000005D08000-memory.dmp

      Filesize

      96KB

    • memory/3700-18-0x0000000002EB0000-0x0000000002EE6000-memory.dmp

      Filesize

      216KB

    • memory/3700-82-0x0000000007AA0000-0x0000000007ABA000-memory.dmp

      Filesize

      104KB

    • memory/3700-59-0x0000000071340000-0x000000007138C000-memory.dmp

      Filesize

      304KB

    • memory/3700-54-0x0000000002F00000-0x0000000002F10000-memory.dmp

      Filesize

      64KB

    • memory/3700-58-0x000000007F710000-0x000000007F720000-memory.dmp

      Filesize

      64KB

    • memory/3700-53-0x00000000067E0000-0x000000000682C000-memory.dmp

      Filesize

      304KB

    • memory/3700-71-0x0000000006D50000-0x0000000006D6E000-memory.dmp

      Filesize

      120KB

    • memory/3700-80-0x00000000079C0000-0x0000000007A63000-memory.dmp

      Filesize

      652KB

    • memory/3700-52-0x00000000067B0000-0x00000000067CE000-memory.dmp

      Filesize

      120KB

    • memory/3700-96-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/3700-17-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/3700-57-0x0000000007980000-0x00000000079B2000-memory.dmp

      Filesize

      200KB

    • memory/3700-86-0x0000000007CB0000-0x0000000007CC1000-memory.dmp

      Filesize

      68KB

    • memory/3700-87-0x0000000007CE0000-0x0000000007CEE000-memory.dmp

      Filesize

      56KB

    • memory/3700-88-0x0000000007CF0000-0x0000000007D04000-memory.dmp

      Filesize

      80KB

    • memory/3700-27-0x0000000005ED0000-0x0000000005F36000-memory.dmp

      Filesize

      408KB

    • memory/3700-19-0x0000000002F00000-0x0000000002F10000-memory.dmp

      Filesize

      64KB

    • memory/3700-20-0x00000000058A0000-0x0000000005EC8000-memory.dmp

      Filesize

      6.2MB

    • memory/4724-30-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB

    • memory/4724-25-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4724-51-0x0000000005060000-0x0000000005070000-memory.dmp

      Filesize

      64KB

    • memory/4724-98-0x0000000074CA0000-0x0000000075450000-memory.dmp

      Filesize

      7.7MB