Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 10:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.5345.12149.exe

  • Size

    663KB

  • MD5

    d0443f3c5cb3943f18763fa71cb29012

  • SHA1

    c12f03b346efcb38d264f5d6a93a8717dfd991a6

  • SHA256

    28f355f50396aa239cfac12652aa588c810f025bb4f40e220810bc7b737466ff

  • SHA512

    b22637b08c2c88723744fd9db61103f6549f76aac19152b292d04ffbe8cb7db8f71e9624bacb56258b70db58af002c43d89455070d959a23dfe65270a352afd2

  • SSDEEP

    12288:DrS+4WpAEgy+DnFoNYSfBQU9Uyk+yDNQQL85r5kxN8iyV2Yd+:npAELYSOUuykFK5r5KhyA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.12149.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.12149.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BUsRXkd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BUsRXkd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9153.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2196
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.12149.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.5345.12149.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_34gmaoop.kai.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9153.tmp

    Filesize

    1KB

    MD5

    4c64e432fa2d1cdb273ff49c35276377

    SHA1

    7d3e6b54edd42024bd1ba59493afd6ef58a03df7

    SHA256

    682dc2de6ba2472633fdc65f4f888f7b4abfdfb49238a050bc562e1febc69069

    SHA512

    2e01cd3203db4024929c270176ff9ad3dfbb08a08589ca0bc8046ed11d655484b330b47a3db5f72f82afecf5e7bef32926340f8a0f6041fa29767ea61d119c75

  • memory/2336-8-0x0000000006170000-0x000000000617A000-memory.dmp

    Filesize

    40KB

  • memory/2336-9-0x00000000024D0000-0x000000000254A000-memory.dmp

    Filesize

    488KB

  • memory/2336-4-0x0000000002730000-0x0000000002740000-memory.dmp

    Filesize

    64KB

  • memory/2336-5-0x0000000004C30000-0x0000000004C3A000-memory.dmp

    Filesize

    40KB

  • memory/2336-6-0x0000000005EB0000-0x0000000005EC8000-memory.dmp

    Filesize

    96KB

  • memory/2336-7-0x0000000005E90000-0x0000000005E98000-memory.dmp

    Filesize

    32KB

  • memory/2336-20-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/2336-3-0x0000000004C40000-0x0000000004CD2000-memory.dmp

    Filesize

    584KB

  • memory/2336-10-0x0000000007610000-0x00000000076AC000-memory.dmp

    Filesize

    624KB

  • memory/2336-2-0x00000000052E0000-0x0000000005884000-memory.dmp

    Filesize

    5.6MB

  • memory/2336-1-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/2336-25-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/2336-0-0x00000000001D0000-0x000000000027A000-memory.dmp

    Filesize

    680KB

  • memory/2336-24-0x0000000002730000-0x0000000002740000-memory.dmp

    Filesize

    64KB

  • memory/2656-34-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/2656-57-0x0000000006BF0000-0x0000000006C93000-memory.dmp

    Filesize

    652KB

  • memory/2656-70-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-19-0x0000000004CF0000-0x0000000005318000-memory.dmp

    Filesize

    6.2MB

  • memory/2656-17-0x00000000022E0000-0x00000000022F0000-memory.dmp

    Filesize

    64KB

  • memory/2656-66-0x0000000007270000-0x000000000728A000-memory.dmp

    Filesize

    104KB

  • memory/2656-26-0x0000000005480000-0x00000000054A2000-memory.dmp

    Filesize

    136KB

  • memory/2656-28-0x0000000005540000-0x00000000055A6000-memory.dmp

    Filesize

    408KB

  • memory/2656-15-0x0000000002330000-0x0000000002366000-memory.dmp

    Filesize

    216KB

  • memory/2656-16-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-67-0x0000000007250000-0x0000000007258000-memory.dmp

    Filesize

    32KB

  • memory/2656-40-0x0000000005720000-0x0000000005A74000-memory.dmp

    Filesize

    3.3MB

  • memory/2656-41-0x0000000005C10000-0x0000000005C2E000-memory.dmp

    Filesize

    120KB

  • memory/2656-42-0x0000000005CB0000-0x0000000005CFC000-memory.dmp

    Filesize

    304KB

  • memory/2656-43-0x000000007F250000-0x000000007F260000-memory.dmp

    Filesize

    64KB

  • memory/2656-44-0x00000000061E0000-0x0000000006212000-memory.dmp

    Filesize

    200KB

  • memory/2656-45-0x0000000070210000-0x000000007025C000-memory.dmp

    Filesize

    304KB

  • memory/2656-21-0x00000000022E0000-0x00000000022F0000-memory.dmp

    Filesize

    64KB

  • memory/2656-56-0x00000000022E0000-0x00000000022F0000-memory.dmp

    Filesize

    64KB

  • memory/2656-55-0x00000000061C0000-0x00000000061DE000-memory.dmp

    Filesize

    120KB

  • memory/2656-59-0x0000000006F30000-0x0000000006F4A000-memory.dmp

    Filesize

    104KB

  • memory/2656-58-0x0000000007580000-0x0000000007BFA000-memory.dmp

    Filesize

    6.5MB

  • memory/2656-60-0x0000000006FB0000-0x0000000006FBA000-memory.dmp

    Filesize

    40KB

  • memory/2656-61-0x00000000071B0000-0x0000000007246000-memory.dmp

    Filesize

    600KB

  • memory/2656-62-0x0000000007130000-0x0000000007141000-memory.dmp

    Filesize

    68KB

  • memory/2656-64-0x0000000007160000-0x000000000716E000-memory.dmp

    Filesize

    56KB

  • memory/2656-65-0x0000000007170000-0x0000000007184000-memory.dmp

    Filesize

    80KB

  • memory/4936-39-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

    Filesize

    64KB

  • memory/4936-27-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4936-71-0x0000000005F20000-0x0000000005F70000-memory.dmp

    Filesize

    320KB

  • memory/4936-72-0x00000000744E0000-0x0000000074C90000-memory.dmp

    Filesize

    7.7MB

  • memory/4936-73-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

    Filesize

    64KB