Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 13:32

General

  • Target

    SecuriteInfo.com.Trojan.DownLoaderNET.887.32058.exe

  • Size

    12KB

  • MD5

    5e3527011ebaba56e95c7062ca256b40

  • SHA1

    970fc074b5e86939711a2c6662ef21b8746cf3c6

  • SHA256

    3e0693763c73e9bfa7f66c47625abc09b3ea401219602809a7ec9c258731cbf5

  • SHA512

    b1a4e63db7d3e48fcbfaf75369893acd62666d09e16748c39b3b8da200a1d517d11815bcf75948c5c2d0553cfaf39d779a63e5f3527f8453af1f08721141023b

  • SSDEEP

    192:FTXGpqwm2fWKm7ALBBhaqFYw55bGTzK5jX92PKj4:Boqwm2Zm7SxFv5JQzKJX91

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.887.32058.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.887.32058.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4772
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1384
        3⤵
        • Program crash
        PID:4332
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4772 -ip 4772
    1⤵
      PID:4316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4772-936-0x0000000074740000-0x0000000074EF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4772-940-0x0000000074740000-0x0000000074EF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4772-938-0x00000000058A0000-0x00000000058B0000-memory.dmp

      Filesize

      64KB

    • memory/4772-939-0x00000000058B0000-0x0000000005916000-memory.dmp

      Filesize

      408KB

    • memory/4772-937-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4832-59-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-11-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-9-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-53-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-13-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-15-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-17-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-19-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-21-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-29-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-55-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-45-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-51-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-49-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-57-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-67-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-65-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-63-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-61-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-0-0x0000000000600000-0x0000000000608000-memory.dmp

      Filesize

      32KB

    • memory/4832-41-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-7-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-47-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-43-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-39-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-37-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-35-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-33-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-31-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-27-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-25-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-23-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-926-0x00000000058A0000-0x00000000058A1000-memory.dmp

      Filesize

      4KB

    • memory/4832-928-0x00000000064B0000-0x00000000064FC000-memory.dmp

      Filesize

      304KB

    • memory/4832-927-0x0000000006470000-0x00000000064B2000-memory.dmp

      Filesize

      264KB

    • memory/4832-929-0x0000000074740000-0x0000000074EF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4832-930-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

      Filesize

      64KB

    • memory/4832-931-0x0000000006E00000-0x00000000073A4000-memory.dmp

      Filesize

      5.6MB

    • memory/4832-935-0x0000000074740000-0x0000000074EF0000-memory.dmp

      Filesize

      7.7MB

    • memory/4832-5-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-4-0x0000000006220000-0x00000000062C3000-memory.dmp

      Filesize

      652KB

    • memory/4832-3-0x0000000006220000-0x00000000062CA000-memory.dmp

      Filesize

      680KB

    • memory/4832-2-0x0000000004FC0000-0x0000000004FD0000-memory.dmp

      Filesize

      64KB

    • memory/4832-1-0x0000000074740000-0x0000000074EF0000-memory.dmp

      Filesize

      7.7MB