Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 11:19

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.19556.4239.exe

  • Size

    51.0MB

  • MD5

    523d4452385298579ba902834cf11541

  • SHA1

    e39e129b683cf47a9175500966515bebaac54943

  • SHA256

    12b80bb1663c85dca6a1a7893d3ce3e15b77841f85f75c6a8daf4c4ded24c684

  • SHA512

    a96457a632caf8ca2eb7a62888595f764e316fd2c6adaec0c95ed6eeb2e3a13353b8e5e43ea27d5deab61425e50b52aad76a8c52a360845d07ca6341e22a8b85

  • SSDEEP

    12288:DXVx+4WpAE+ycoCROfz8S2SGYMKxiS0cmHodkiZklxJ7uOD4j+Xfl+6L0+:EpAEGoCoL8SP/fxqlIatxJ78jOfl

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19556.4239.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.19556.4239.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2764-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-22-0x00000000747A0000-0x0000000074E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-23-0x0000000004B10000-0x0000000004B50000-memory.dmp

    Filesize

    256KB

  • memory/2764-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-25-0x00000000747A0000-0x0000000074E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3028-2-0x0000000001280000-0x00000000012C0000-memory.dmp

    Filesize

    256KB

  • memory/3028-0-0x0000000001340000-0x00000000013EC000-memory.dmp

    Filesize

    688KB

  • memory/3028-1-0x00000000747A0000-0x0000000074E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3028-6-0x0000000000500000-0x000000000057C000-memory.dmp

    Filesize

    496KB

  • memory/3028-5-0x00000000003F0000-0x00000000003FA000-memory.dmp

    Filesize

    40KB

  • memory/3028-4-0x0000000000280000-0x0000000000288000-memory.dmp

    Filesize

    32KB

  • memory/3028-24-0x00000000747A0000-0x0000000074E8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3028-3-0x00000000003D0000-0x00000000003E8000-memory.dmp

    Filesize

    96KB