Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 10:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.27494.29811.exe

  • Size

    620KB

  • MD5

    c8a831d4afc814f694d4ba49ed77dcc0

  • SHA1

    68482ad646f684d2741886a76c3f719e9d42f481

  • SHA256

    02dde64610d19f1d51a35f304691885db239dd187e2650d0071d26b3cf105240

  • SHA512

    42cd0e1bde887c247dc8f3fced0964503f6c9bf38ed07535d568a8ddb1c047686c216420e91f630710bab827ef60863673aba6da2183945e51bdd09c183904bf

  • SSDEEP

    12288:G3IU8S6eUdD6f4/3YRp36WYuwI8UsfmZCrldFcG4q4gcn:8ItSAdeTRVY7ks+mldFc+4g

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.27494.29811.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.27494.29811.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cQypkmyVSfNjrB.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cQypkmyVSfNjrB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE4C4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.27494.29811.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.27494.29811.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE4C4.tmp

    Filesize

    1KB

    MD5

    6195d6c9f57bed60dfb8e0067d0f318c

    SHA1

    0efc5aa74fb8d5d43e2ca0ecc95f46899df0f6ae

    SHA256

    f0458a066286472fb784f762b5503e3eca3158a537161682185e11a64eda96ca

    SHA512

    325d4a18724ff8c3ce37b832a181aff98243896dd3300620667fc9c7a303f3307a89a76bf44a317c3e7652ebf5fdda0c0067923467bfc12ab2abaa9b2518ff3b

  • memory/2056-6-0x0000000005160000-0x00000000051DA000-memory.dmp

    Filesize

    488KB

  • memory/2056-0-0x00000000008E0000-0x0000000000982000-memory.dmp

    Filesize

    648KB

  • memory/2056-3-0x00000000004A0000-0x00000000004B8000-memory.dmp

    Filesize

    96KB

  • memory/2056-4-0x0000000000480000-0x0000000000488000-memory.dmp

    Filesize

    32KB

  • memory/2056-5-0x00000000004C0000-0x00000000004CA000-memory.dmp

    Filesize

    40KB

  • memory/2056-25-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2056-1-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2056-2-0x0000000004800000-0x0000000004840000-memory.dmp

    Filesize

    256KB

  • memory/2708-37-0x000000006F570000-0x000000006FB1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-36-0x00000000025A0000-0x00000000025E0000-memory.dmp

    Filesize

    256KB

  • memory/2708-34-0x00000000025A0000-0x00000000025E0000-memory.dmp

    Filesize

    256KB

  • memory/2708-35-0x00000000025A0000-0x00000000025E0000-memory.dmp

    Filesize

    256KB

  • memory/2708-33-0x000000006F570000-0x000000006FB1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2708-32-0x000000006F570000-0x000000006FB1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2992-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2992-27-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2992-28-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2992-29-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB

  • memory/2992-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2992-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2992-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2992-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2992-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2992-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2992-38-0x00000000744A0000-0x0000000074B8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2992-39-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB