Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 10:20

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.5345.exe

  • Size

    663KB

  • MD5

    d0443f3c5cb3943f18763fa71cb29012

  • SHA1

    c12f03b346efcb38d264f5d6a93a8717dfd991a6

  • SHA256

    28f355f50396aa239cfac12652aa588c810f025bb4f40e220810bc7b737466ff

  • SHA512

    b22637b08c2c88723744fd9db61103f6549f76aac19152b292d04ffbe8cb7db8f71e9624bacb56258b70db58af002c43d89455070d959a23dfe65270a352afd2

  • SSDEEP

    12288:DrS+4WpAEgy+DnFoNYSfBQU9Uyk+yDNQQL85r5kxN8iyV2Yd+:npAELYSOUuykFK5r5KhyA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BUsRXkd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BUsRXkd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp959B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2732
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp959B.tmp

    Filesize

    1KB

    MD5

    f208ea5d27abad130b4b6c614ff05bcc

    SHA1

    9180e8799a62f1e99b4119307c543d32895c3a3b

    SHA256

    09a3729012d31c08ab16ab0f91f92a38edac96c3a75a694c4ca5b81e9283fa2e

    SHA512

    d1d72832fb369ef132d3a908ecaf34aa43f675c8366b0ec433fe9b6d05b0033e5ca4f8bfb9c24916c2daa7d085229ba336f2d34293a8c2d50916405575347e00

  • memory/2728-27-0x0000000004C10000-0x0000000004C50000-memory.dmp

    Filesize

    256KB

  • memory/2728-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-37-0x0000000004C10000-0x0000000004C50000-memory.dmp

    Filesize

    256KB

  • memory/2728-36-0x0000000073950000-0x000000007403E000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-26-0x0000000073950000-0x000000007403E000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-25-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-23-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2896-32-0x0000000002600000-0x0000000002640000-memory.dmp

    Filesize

    256KB

  • memory/2896-30-0x000000006FCA0000-0x000000007024B000-memory.dmp

    Filesize

    5.7MB

  • memory/2896-31-0x0000000002600000-0x0000000002640000-memory.dmp

    Filesize

    256KB

  • memory/2896-33-0x000000006FCA0000-0x000000007024B000-memory.dmp

    Filesize

    5.7MB

  • memory/2896-35-0x000000006FCA0000-0x000000007024B000-memory.dmp

    Filesize

    5.7MB

  • memory/2964-5-0x0000000000460000-0x000000000046A000-memory.dmp

    Filesize

    40KB

  • memory/2964-3-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2964-1-0x0000000074930000-0x000000007501E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-6-0x00000000047A0000-0x000000000481A000-memory.dmp

    Filesize

    488KB

  • memory/2964-0-0x00000000009C0000-0x0000000000A6A000-memory.dmp

    Filesize

    680KB

  • memory/2964-2-0x0000000004E30000-0x0000000004E70000-memory.dmp

    Filesize

    256KB

  • memory/2964-22-0x0000000074930000-0x000000007501E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-4-0x0000000000350000-0x0000000000358000-memory.dmp

    Filesize

    32KB