Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 13:40

General

  • Target

    SecuriteInfo.com.Trojan.DownLoaderNET.887.32058.19470.exe

  • Size

    12KB

  • MD5

    5e3527011ebaba56e95c7062ca256b40

  • SHA1

    970fc074b5e86939711a2c6662ef21b8746cf3c6

  • SHA256

    3e0693763c73e9bfa7f66c47625abc09b3ea401219602809a7ec9c258731cbf5

  • SHA512

    b1a4e63db7d3e48fcbfaf75369893acd62666d09e16748c39b3b8da200a1d517d11815bcf75948c5c2d0553cfaf39d779a63e5f3527f8453af1f08721141023b

  • SSDEEP

    192:FTXGpqwm2fWKm7ALBBhaqFYw55bGTzK5jX92PKj4:Boqwm2Zm7SxFv5JQzKJX91

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.887.32058.19470.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.DownLoaderNET.887.32058.19470.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3032
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1360
        3⤵
        • Program crash
        PID:3028
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 3032 -ip 3032
    1⤵
      PID:540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3032-937-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3032-940-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/3032-936-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/3032-938-0x0000000005170000-0x0000000005180000-memory.dmp

      Filesize

      64KB

    • memory/3032-939-0x00000000051F0000-0x0000000005256000-memory.dmp

      Filesize

      408KB

    • memory/4716-31-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-57-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-47-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-27-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-67-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-65-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-63-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-61-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-59-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-55-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-29-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-51-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-25-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-45-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-43-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-41-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-39-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-37-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-35-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-0-0x00000000002C0000-0x00000000002C8000-memory.dmp

      Filesize

      32KB

    • memory/4716-53-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-33-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-49-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-23-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-21-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-17-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-15-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-13-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-11-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-9-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-7-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-4-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-926-0x0000000005590000-0x0000000005591000-memory.dmp

      Filesize

      4KB

    • memory/4716-927-0x0000000006170000-0x00000000061B2000-memory.dmp

      Filesize

      264KB

    • memory/4716-928-0x00000000061B0000-0x00000000061FC000-memory.dmp

      Filesize

      304KB

    • memory/4716-929-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4716-930-0x0000000004D10000-0x0000000004D20000-memory.dmp

      Filesize

      64KB

    • memory/4716-931-0x0000000006B00000-0x00000000070A4000-memory.dmp

      Filesize

      5.6MB

    • memory/4716-19-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-5-0x0000000005F20000-0x0000000005FC3000-memory.dmp

      Filesize

      652KB

    • memory/4716-3-0x0000000005F20000-0x0000000005FCA000-memory.dmp

      Filesize

      680KB

    • memory/4716-2-0x0000000004D10000-0x0000000004D20000-memory.dmp

      Filesize

      64KB

    • memory/4716-935-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB

    • memory/4716-1-0x0000000074470000-0x0000000074C20000-memory.dmp

      Filesize

      7.7MB