Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 07:27

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.22956.exe

  • Size

    623KB

  • MD5

    eeed55c1a8b08bdc4182dc64df59e70a

  • SHA1

    e8e414a927bd08a6b1213a62c9d21cfc7efb7ee6

  • SHA256

    70a65c589b3b46ed049d952785c5f21d709c7b1558bce2b0646e54927a93da38

  • SHA512

    4024acc30b4def53293114f2cf25057a515affd337824609749468a7055002be7682f4324a7c21c6c27c73446ef61e49f6148acf7e1d382c13b637ff86c74050

  • SSDEEP

    12288:u3IU8S6eUd5MxSudIbhFBGooic4jS9F8caGpS3mNbsD2og/VhEPErnnWka:kItSAd+xSuWbBoi/O9F8caubsDtISEz2

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.mercuresurabaya.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2ffPmXZ_5A{G

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mercuresurabaya.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2ffPmXZ_5A{G

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22956.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22956.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22956.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.22956.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.22956.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2136-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2136-20-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

    Filesize

    64KB

  • memory/2136-19-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB

  • memory/2136-18-0x0000000007250000-0x00000000072A0000-memory.dmp

    Filesize

    320KB

  • memory/2136-17-0x0000000005920000-0x0000000005986000-memory.dmp

    Filesize

    408KB

  • memory/2136-16-0x0000000005AA0000-0x0000000005AB0000-memory.dmp

    Filesize

    64KB

  • memory/2136-15-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-5-0x00000000050F0000-0x00000000050FA000-memory.dmp

    Filesize

    40KB

  • memory/2196-9-0x000000000A020000-0x000000000A09C000-memory.dmp

    Filesize

    496KB

  • memory/2196-10-0x0000000008CC0000-0x0000000008D5C000-memory.dmp

    Filesize

    624KB

  • memory/2196-8-0x0000000006290000-0x000000000629A000-memory.dmp

    Filesize

    40KB

  • memory/2196-7-0x0000000005470000-0x0000000005478000-memory.dmp

    Filesize

    32KB

  • memory/2196-6-0x00000000054A0000-0x00000000054B8000-memory.dmp

    Filesize

    96KB

  • memory/2196-14-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB

  • memory/2196-0-0x0000000000650000-0x00000000006F2000-memory.dmp

    Filesize

    648KB

  • memory/2196-4-0x00000000052E0000-0x00000000052F0000-memory.dmp

    Filesize

    64KB

  • memory/2196-3-0x0000000005130000-0x00000000051C2000-memory.dmp

    Filesize

    584KB

  • memory/2196-2-0x00000000056E0000-0x0000000005C84000-memory.dmp

    Filesize

    5.6MB

  • memory/2196-1-0x00000000749C0000-0x0000000075170000-memory.dmp

    Filesize

    7.7MB