Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 06:11

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.29615.18845.exe

  • Size

    646KB

  • MD5

    8b2c546750137d4cbce416cd031e7c88

  • SHA1

    7775afe55e151330c6ba7f34808de5e13b9d990d

  • SHA256

    9c0346e08a28cec8ab5be231e650450bbf64ebc42a14169e755ed9badef3b630

  • SHA512

    77a3057ed7d517704126b9662d9d0b8e2400e70276e14244d6f60efccd0a8b1681aae2edc71becea3e591ed9b8586efcaa3b17a92920b2ba35e7ef4a7c602abb

  • SSDEEP

    12288:3m3IU8S6eUdgOcP3bHoRrU++6aZ9mQafptczaJrlPrs4f:3cItSAdgOiToRrUR62pKeglPg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29615.18845.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29615.18845.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29615.18845.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YyuYEkUmnRX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YyuYEkUmnRX" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE85C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4460
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4780
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:760
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 760 -s 1420
          3⤵
          • Program crash
          PID:1204
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 760 -ip 760
      1⤵
        PID:1340

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4oaz1hzt.hid.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpE85C.tmp

        Filesize

        1KB

        MD5

        e06eeca197e8fb51978539ddfa6ce398

        SHA1

        67b531b2c5ba5fe87343496110f15a6ab81a4210

        SHA256

        969b29cd132c43788ccd7911d05cee7277d7c424b94066d5c7935d9d60cc42f0

        SHA512

        0ec6678f2d8b66872e0b69796ecc5143b0cbeda8eabe7901b42acb19fc757f2b1ae53ac95e117501f38f2d0f19d3fcf90531ff99121decdeb63482269b1c08e4

      • memory/760-91-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/760-52-0x00000000051A0000-0x00000000051B0000-memory.dmp

        Filesize

        64KB

      • memory/760-49-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/760-37-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/2284-50-0x0000000006530000-0x0000000006884000-memory.dmp

        Filesize

        3.3MB

      • memory/2284-86-0x0000000007DB0000-0x0000000007DC1000-memory.dmp

        Filesize

        68KB

      • memory/2284-59-0x000000007FB70000-0x000000007FB80000-memory.dmp

        Filesize

        64KB

      • memory/2284-70-0x0000000006E40000-0x0000000006E5E000-memory.dmp

        Filesize

        120KB

      • memory/2284-72-0x0000000007A80000-0x0000000007B23000-memory.dmp

        Filesize

        652KB

      • memory/2284-55-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

        Filesize

        64KB

      • memory/2284-54-0x00000000068F0000-0x000000000693C000-memory.dmp

        Filesize

        304KB

      • memory/2284-82-0x00000000081F0000-0x000000000886A000-memory.dmp

        Filesize

        6.5MB

      • memory/2284-94-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/2284-60-0x0000000075070000-0x00000000750BC000-memory.dmp

        Filesize

        304KB

      • memory/2284-90-0x0000000007ED0000-0x0000000007ED8000-memory.dmp

        Filesize

        32KB

      • memory/2284-21-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/2284-23-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

        Filesize

        64KB

      • memory/2284-22-0x0000000002FE0000-0x0000000002FF0000-memory.dmp

        Filesize

        64KB

      • memory/2284-85-0x0000000007E30000-0x0000000007EC6000-memory.dmp

        Filesize

        600KB

      • memory/2284-32-0x00000000061A0000-0x0000000006206000-memory.dmp

        Filesize

        408KB

      • memory/2284-26-0x00000000059C0000-0x00000000059E2000-memory.dmp

        Filesize

        136KB

      • memory/4336-51-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4336-4-0x0000000005260000-0x0000000005270000-memory.dmp

        Filesize

        64KB

      • memory/4336-5-0x00000000051B0000-0x00000000051BA000-memory.dmp

        Filesize

        40KB

      • memory/4336-3-0x0000000005000000-0x0000000005092000-memory.dmp

        Filesize

        584KB

      • memory/4336-6-0x0000000005490000-0x00000000054A8000-memory.dmp

        Filesize

        96KB

      • memory/4336-2-0x00000000054C0000-0x0000000005A64000-memory.dmp

        Filesize

        5.6MB

      • memory/4336-7-0x0000000008BB0000-0x0000000008BB8000-memory.dmp

        Filesize

        32KB

      • memory/4336-1-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4336-11-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4336-12-0x0000000005260000-0x0000000005270000-memory.dmp

        Filesize

        64KB

      • memory/4336-0-0x00000000005B0000-0x0000000000658000-memory.dmp

        Filesize

        672KB

      • memory/4336-10-0x00000000078F0000-0x000000000798C000-memory.dmp

        Filesize

        624KB

      • memory/4336-9-0x0000000008BC0000-0x0000000008C3A000-memory.dmp

        Filesize

        488KB

      • memory/4336-8-0x0000000006170000-0x000000000617A000-memory.dmp

        Filesize

        40KB

      • memory/4936-17-0x0000000000D40000-0x0000000000D76000-memory.dmp

        Filesize

        216KB

      • memory/4936-58-0x0000000006AE0000-0x0000000006B12000-memory.dmp

        Filesize

        200KB

      • memory/4936-71-0x0000000075070000-0x00000000750BC000-memory.dmp

        Filesize

        304KB

      • memory/4936-57-0x000000007EE10000-0x000000007EE20000-memory.dmp

        Filesize

        64KB

      • memory/4936-56-0x0000000004900000-0x0000000004910000-memory.dmp

        Filesize

        64KB

      • memory/4936-53-0x0000000005B00000-0x0000000005B1E000-memory.dmp

        Filesize

        120KB

      • memory/4936-83-0x0000000006E10000-0x0000000006E2A000-memory.dmp

        Filesize

        104KB

      • memory/4936-84-0x0000000006E80000-0x0000000006E8A000-memory.dmp

        Filesize

        40KB

      • memory/4936-43-0x0000000004E20000-0x0000000004E86000-memory.dmp

        Filesize

        408KB

      • memory/4936-25-0x0000000004900000-0x0000000004910000-memory.dmp

        Filesize

        64KB

      • memory/4936-87-0x0000000007040000-0x000000000704E000-memory.dmp

        Filesize

        56KB

      • memory/4936-88-0x0000000007050000-0x0000000007064000-memory.dmp

        Filesize

        80KB

      • memory/4936-89-0x0000000007150000-0x000000000716A000-memory.dmp

        Filesize

        104KB

      • memory/4936-18-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB

      • memory/4936-20-0x0000000004900000-0x0000000004910000-memory.dmp

        Filesize

        64KB

      • memory/4936-19-0x0000000004F40000-0x0000000005568000-memory.dmp

        Filesize

        6.2MB

      • memory/4936-95-0x0000000074810000-0x0000000074FC0000-memory.dmp

        Filesize

        7.7MB