Analysis

  • max time kernel
    99s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 15:56

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.12680.30825.exe

  • Size

    622KB

  • MD5

    044bd76314b50926e135c74fc69ae628

  • SHA1

    b64bb48dad10e831e502e62603e21a109523ffec

  • SHA256

    1fb365488fa5c6928a3c4caf19de095c36c8eec283d469ee7e87edbef984ce48

  • SHA512

    514dab28c301d978c77b16aceaa8bd3b0b65f87202e625cd80993a4eabc29a9aeec9f24380e4f8b9d24d18dc6504a48929b504adf327e39af1fdb22a09bd6c9e

  • SSDEEP

    12288:r3IU8S6eUdfHDTX+m6NugwvwTwog94BISUCVYuymn9BJWeLKrX/YJDUisMF:bItSAdfHD7+ZNTwvIK943UCauFkeWQJP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12680.30825.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12680.30825.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.12680.30825.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uynhoSD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2468
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uynhoSD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE12.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2808
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2808 -s 1460
        3⤵
        • Program crash
        PID:4116
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2808 -ip 2808
    1⤵
      PID:2920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      b8ddfd269b1d02ab375b6f5eae317d99

      SHA1

      77ac6647e3fe3712207248572442dccc4a13f351

      SHA256

      2e14700b3ff80caa2e515693226ccfa0df879c47538aa6a0f68cbef9ff2d4916

      SHA512

      03a6bdbd1a94340eccf89d08c7a2907c1d8d7084349c0bba11b91383a60c5814ee794156ec9ea05a1c801d972b4a094039ea8c6808af4a18dbe2689d1d1c8bec

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5lgo4zfq.sb2.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpAE12.tmp

      Filesize

      1KB

      MD5

      bfd91b1992197a3927192470fe6572bb

      SHA1

      795036eb6877ab5ea3140e6aa187f1db2b4e852a

      SHA256

      d29787e1a0931e67c681da92ffcda755da5669733e34037373a5cb4767029883

      SHA512

      e6fbcce70503069e3ce52c898071fd9f9d024bb50021592e77be643b0b2f45c04012da5eeaef77fb6a3c5ffd87981fcd6d4143b9440ba4017dd275c2caa2646a

    • memory/660-50-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/660-2-0x00000000055A0000-0x0000000005B44000-memory.dmp

      Filesize

      5.6MB

    • memory/660-6-0x0000000005090000-0x00000000050A8000-memory.dmp

      Filesize

      96KB

    • memory/660-7-0x0000000005380000-0x0000000005388000-memory.dmp

      Filesize

      32KB

    • memory/660-8-0x0000000005390000-0x000000000539A000-memory.dmp

      Filesize

      40KB

    • memory/660-9-0x0000000004960000-0x00000000049DC000-memory.dmp

      Filesize

      496KB

    • memory/660-10-0x0000000007760000-0x00000000077FC000-memory.dmp

      Filesize

      624KB

    • memory/660-11-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/660-12-0x00000000050C0000-0x00000000050D0000-memory.dmp

      Filesize

      64KB

    • memory/660-5-0x0000000004FD0000-0x0000000004FDA000-memory.dmp

      Filesize

      40KB

    • memory/660-1-0x00000000004F0000-0x0000000000590000-memory.dmp

      Filesize

      640KB

    • memory/660-4-0x00000000050C0000-0x00000000050D0000-memory.dmp

      Filesize

      64KB

    • memory/660-0-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/660-3-0x0000000004F20000-0x0000000004FB2000-memory.dmp

      Filesize

      584KB

    • memory/2468-89-0x0000000007230000-0x0000000007244000-memory.dmp

      Filesize

      80KB

    • memory/2468-78-0x0000000000F60000-0x0000000000F70000-memory.dmp

      Filesize

      64KB

    • memory/2468-25-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/2468-24-0x00000000055F0000-0x0000000005656000-memory.dmp

      Filesize

      408KB

    • memory/2468-19-0x0000000004F20000-0x0000000005548000-memory.dmp

      Filesize

      6.2MB

    • memory/2468-26-0x00000000056D0000-0x0000000005736000-memory.dmp

      Filesize

      408KB

    • memory/2468-21-0x0000000000F60000-0x0000000000F70000-memory.dmp

      Filesize

      64KB

    • memory/2468-84-0x0000000007060000-0x000000000706A000-memory.dmp

      Filesize

      40KB

    • memory/2468-46-0x0000000005740000-0x0000000005A94000-memory.dmp

      Filesize

      3.3MB

    • memory/2468-98-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/2468-82-0x0000000006FF0000-0x000000000700A000-memory.dmp

      Filesize

      104KB

    • memory/2468-90-0x0000000007330000-0x000000000734A000-memory.dmp

      Filesize

      104KB

    • memory/2468-58-0x0000000071A00000-0x0000000071A4C000-memory.dmp

      Filesize

      304KB

    • memory/2468-91-0x0000000007310000-0x0000000007318000-memory.dmp

      Filesize

      32KB

    • memory/2468-55-0x000000007F1E0000-0x000000007F1F0000-memory.dmp

      Filesize

      64KB

    • memory/2468-54-0x0000000006C10000-0x0000000006C42000-memory.dmp

      Filesize

      200KB

    • memory/2808-49-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/2808-100-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/2808-51-0x0000000004E00000-0x0000000004E10000-memory.dmp

      Filesize

      64KB

    • memory/2808-47-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3280-18-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/3280-81-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

      Filesize

      64KB

    • memory/3280-68-0x00000000068F0000-0x000000000690E000-memory.dmp

      Filesize

      120KB

    • memory/3280-56-0x0000000071A00000-0x0000000071A4C000-memory.dmp

      Filesize

      304KB

    • memory/3280-83-0x0000000007C30000-0x00000000082AA000-memory.dmp

      Filesize

      6.5MB

    • memory/3280-80-0x00000000074B0000-0x0000000007553000-memory.dmp

      Filesize

      652KB

    • memory/3280-77-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

      Filesize

      64KB

    • memory/3280-85-0x0000000007870000-0x0000000007906000-memory.dmp

      Filesize

      600KB

    • memory/3280-86-0x00000000077F0000-0x0000000007801000-memory.dmp

      Filesize

      68KB

    • memory/3280-88-0x0000000007820000-0x000000000782E000-memory.dmp

      Filesize

      56KB

    • memory/3280-57-0x000000007F850000-0x000000007F860000-memory.dmp

      Filesize

      64KB

    • memory/3280-53-0x0000000006300000-0x000000000634C000-memory.dmp

      Filesize

      304KB

    • memory/3280-52-0x00000000062D0000-0x00000000062EE000-memory.dmp

      Filesize

      120KB

    • memory/3280-23-0x0000000005B50000-0x0000000005B72000-memory.dmp

      Filesize

      136KB

    • memory/3280-99-0x0000000075330000-0x0000000075AE0000-memory.dmp

      Filesize

      7.7MB

    • memory/3280-22-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

      Filesize

      64KB

    • memory/3280-20-0x0000000004EE0000-0x0000000004EF0000-memory.dmp

      Filesize

      64KB

    • memory/3280-17-0x00000000029A0000-0x00000000029D6000-memory.dmp

      Filesize

      216KB