Analysis

  • max time kernel
    95s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:34

General

  • Target

    PRE ALERT NOTICE.exe

  • Size

    662KB

  • MD5

    3cfb07a2465657d8928e675dedcd9978

  • SHA1

    c5bd7e1f89fde69af56a8305e5fac685557da92e

  • SHA256

    b5373781057e3cc3a3e2064f57942adc17f2a3905de6c1037332dfaede7a9cba

  • SHA512

    77c6687b8c635e90b8c19c914d5873ee40a8105448dc96480a2a1c1fb7abcb201ad4cd0a0ae9768a696743a29b1e6d25aeed62dcc93d5d60fee858781326c88a

  • SSDEEP

    12288:huGo+4WpAE9y7Rxkz2Uo6hYMRbG7TyQ8WyDv3WDWHUIpUsimxVR5dx6D78cPLC+:ppAEIxyo6hplGUWyrWDEUIpUOTKD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe
    "C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3332
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eKoCjhdl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp826E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eKoCjhdl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924
    • C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe
      "C:\Users\Admin\AppData\Local\Temp\PRE ALERT NOTICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    1671abb0a6fde7b03373ed7074c9ff4d

    SHA1

    e6c32c9778d7159d7afa2cb71feddeb5e4e6347a

    SHA256

    46dc9f307c372d8401ff587dbeb07058df59a03c4b0fb38fe372abc27d6c2c99

    SHA512

    099743dfbd8ef10e84c95b88d411492d80b11538ae6aab7bbf169376cc44a1b4c809313c668d022cf020a4bf8be9684a690f29448b7539cecbe0605d35f085b1

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qtskkg4h.uyn.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp826E.tmp

    Filesize

    1KB

    MD5

    41731771103fd70d6f6b8390079cba92

    SHA1

    3930686142460fb2590d3222d4253786bedc73f3

    SHA256

    101198d7c0afc1aa52cda50d6ad33db828611e9c10d3e6120493d7aaa8833c0d

    SHA512

    a3e6847d26743ff6661bea574ecdd8cfdf1367c3b3cbd00189c05b7ed699dae532217ac82e8d0eb19d475f3b597331d20025d57a994a767d5e26d475c732c7d1

  • memory/1000-0-0x0000000000750000-0x00000000007FA000-memory.dmp

    Filesize

    680KB

  • memory/1000-3-0x00000000051B0000-0x0000000005242000-memory.dmp

    Filesize

    584KB

  • memory/1000-6-0x00000000054B0000-0x00000000054C8000-memory.dmp

    Filesize

    96KB

  • memory/1000-7-0x00000000054F0000-0x00000000054F8000-memory.dmp

    Filesize

    32KB

  • memory/1000-8-0x0000000005500000-0x000000000550A000-memory.dmp

    Filesize

    40KB

  • memory/1000-9-0x0000000002A50000-0x0000000002ACA000-memory.dmp

    Filesize

    488KB

  • memory/1000-10-0x000000000C450000-0x000000000C4EC000-memory.dmp

    Filesize

    624KB

  • memory/1000-4-0x0000000005380000-0x0000000005390000-memory.dmp

    Filesize

    64KB

  • memory/1000-26-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1000-1-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1000-50-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/1000-2-0x0000000005760000-0x0000000005D04000-memory.dmp

    Filesize

    5.6MB

  • memory/1000-49-0x0000000005380000-0x0000000005390000-memory.dmp

    Filesize

    64KB

  • memory/1000-5-0x0000000005190000-0x000000000519A000-memory.dmp

    Filesize

    40KB

  • memory/3260-100-0x0000000005E00000-0x0000000005E50000-memory.dmp

    Filesize

    320KB

  • memory/3260-101-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3260-52-0x0000000005020000-0x0000000005030000-memory.dmp

    Filesize

    64KB

  • memory/3260-47-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3260-102-0x0000000005020000-0x0000000005030000-memory.dmp

    Filesize

    64KB

  • memory/3260-51-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-25-0x0000000006080000-0x00000000060E6000-memory.dmp

    Filesize

    408KB

  • memory/3332-27-0x0000000005140000-0x0000000005150000-memory.dmp

    Filesize

    64KB

  • memory/3332-87-0x0000000007C80000-0x0000000007D16000-memory.dmp

    Filesize

    600KB

  • memory/3332-19-0x0000000005710000-0x0000000005732000-memory.dmp

    Filesize

    136KB

  • memory/3332-17-0x0000000005140000-0x0000000005150000-memory.dmp

    Filesize

    64KB

  • memory/3332-16-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-23-0x0000000005F20000-0x0000000005F86000-memory.dmp

    Filesize

    408KB

  • memory/3332-15-0x0000000005100000-0x0000000005136000-memory.dmp

    Filesize

    216KB

  • memory/3332-54-0x0000000006770000-0x00000000067BC000-memory.dmp

    Filesize

    304KB

  • memory/3332-99-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3332-68-0x0000000070C90000-0x0000000070CDC000-memory.dmp

    Filesize

    304KB

  • memory/3332-82-0x0000000005140000-0x0000000005150000-memory.dmp

    Filesize

    64KB

  • memory/3332-83-0x0000000005140000-0x0000000005150000-memory.dmp

    Filesize

    64KB

  • memory/3332-85-0x0000000007A00000-0x0000000007A1A000-memory.dmp

    Filesize

    104KB

  • memory/3332-79-0x00000000076D0000-0x0000000007773000-memory.dmp

    Filesize

    652KB

  • memory/3332-88-0x0000000007C00000-0x0000000007C11000-memory.dmp

    Filesize

    68KB

  • memory/3332-81-0x000000007F120000-0x000000007F130000-memory.dmp

    Filesize

    64KB

  • memory/4924-46-0x0000000006200000-0x0000000006554000-memory.dmp

    Filesize

    3.3MB

  • memory/4924-86-0x0000000007B70000-0x0000000007B7A000-memory.dmp

    Filesize

    40KB

  • memory/4924-84-0x0000000008140000-0x00000000087BA000-memory.dmp

    Filesize

    6.5MB

  • memory/4924-69-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

    Filesize

    64KB

  • memory/4924-67-0x0000000007790000-0x00000000077AE000-memory.dmp

    Filesize

    120KB

  • memory/4924-80-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

    Filesize

    64KB

  • memory/4924-56-0x0000000007750000-0x0000000007782000-memory.dmp

    Filesize

    200KB

  • memory/4924-90-0x0000000007D40000-0x0000000007D54000-memory.dmp

    Filesize

    80KB

  • memory/4924-91-0x0000000007E40000-0x0000000007E5A000-memory.dmp

    Filesize

    104KB

  • memory/4924-92-0x0000000007E20000-0x0000000007E28000-memory.dmp

    Filesize

    32KB

  • memory/4924-89-0x0000000007D30000-0x0000000007D3E000-memory.dmp

    Filesize

    56KB

  • memory/4924-55-0x000000007FC50000-0x000000007FC60000-memory.dmp

    Filesize

    64KB

  • memory/4924-57-0x0000000070C90000-0x0000000070CDC000-memory.dmp

    Filesize

    304KB

  • memory/4924-53-0x00000000067B0000-0x00000000067CE000-memory.dmp

    Filesize

    120KB

  • memory/4924-24-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

    Filesize

    64KB

  • memory/4924-95-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4924-22-0x0000000002EA0000-0x0000000002EB0000-memory.dmp

    Filesize

    64KB

  • memory/4924-20-0x00000000744F0000-0x0000000074CA0000-memory.dmp

    Filesize

    7.7MB

  • memory/4924-18-0x00000000058B0000-0x0000000005ED8000-memory.dmp

    Filesize

    6.2MB