Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 01:17

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe

  • Size

    703KB

  • MD5

    d39bc082d7c96e1f278218a4a928f135

  • SHA1

    8246c4f087ed74204590c605225c6b041fadb92b

  • SHA256

    56c37c9c86a5ee6ee007a087502b7068ae2917f90bba5c0d6cd639087164da77

  • SHA512

    a632a4cba2c17c43a34b473444790c8fea658dde766e5ce7a1aeac0b7cc3729ab13d8bdce7c871785894ce13323c6716ccf0f6e23662d846ece212b31a4aa174

  • SSDEEP

    12288:AMCAr4SFhIZwVAuPhthmjFtft5tYbDgdzvcHrr3eg4Etwk2B4qcYE/66KXaCVUaK:LH9hta/+bcd7aOLDk2BX+hKXaw

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PsFeveFsX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4612
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PsFeveFsX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E58.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1596
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.15152.2326.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    7bf233b931c65a6573f0461a43252f96

    SHA1

    5bf0a76b9016ab7bcdd3f8ad96cfbfa143adad5c

    SHA256

    558edaf8f6c15a4a9ef2105063ee4b2e5cefb2bdd00bf460a251046f24a1a830

    SHA512

    28f62663f1b7216f5d2053de494aedb585b3cd0d0595e0d33b33e5cd5a6904c79081180b3b5c186c55e490f14ddcde66f05ac423768b5d86ecab8a5d6541bffc

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5gbnwrid.vt4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7E58.tmp

    Filesize

    1KB

    MD5

    5fc9ed819c27c404b6173ee1cc1c9a58

    SHA1

    89405a19a5d334642cd6f75a52570d8e8553cce2

    SHA256

    f13b29b58e485aac5a14932deefda68be6cf2ce9d260b10ecebe2b8181822205

    SHA512

    08289866a53e927e4c324f879e21cee4e73a1c10a71257f236ad09bc8f36e38a07011dbd8517fa3d4ad1eaf8a93edef1a6929afaa4127b4eab3c494194ef367a

  • memory/2148-25-0x0000000005FD0000-0x0000000006036000-memory.dmp

    Filesize

    408KB

  • memory/2148-87-0x0000000007C00000-0x0000000007C14000-memory.dmp

    Filesize

    80KB

  • memory/2148-80-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

    Filesize

    64KB

  • memory/2148-82-0x00000000079C0000-0x00000000079DA000-memory.dmp

    Filesize

    104KB

  • memory/2148-84-0x0000000007C40000-0x0000000007CD6000-memory.dmp

    Filesize

    600KB

  • memory/2148-85-0x0000000007BC0000-0x0000000007BD1000-memory.dmp

    Filesize

    68KB

  • memory/2148-37-0x00000000060B0000-0x0000000006404000-memory.dmp

    Filesize

    3.3MB

  • memory/2148-15-0x0000000002D70000-0x0000000002DA6000-memory.dmp

    Filesize

    216KB

  • memory/2148-16-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/2148-18-0x0000000005930000-0x0000000005F58000-memory.dmp

    Filesize

    6.2MB

  • memory/2148-17-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

    Filesize

    64KB

  • memory/2148-70-0x0000000071A50000-0x0000000071A9C000-memory.dmp

    Filesize

    304KB

  • memory/2148-20-0x0000000002EC0000-0x0000000002ED0000-memory.dmp

    Filesize

    64KB

  • memory/2148-27-0x0000000006040000-0x00000000060A6000-memory.dmp

    Filesize

    408KB

  • memory/2148-88-0x0000000007D00000-0x0000000007D1A000-memory.dmp

    Filesize

    104KB

  • memory/2148-95-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-5-0x0000000005830000-0x000000000583A000-memory.dmp

    Filesize

    40KB

  • memory/3400-3-0x0000000005680000-0x0000000005712000-memory.dmp

    Filesize

    584KB

  • memory/3400-4-0x0000000005850000-0x0000000005860000-memory.dmp

    Filesize

    64KB

  • memory/3400-1-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-19-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-10-0x000000000C7A0000-0x000000000C83C000-memory.dmp

    Filesize

    624KB

  • memory/3400-2-0x0000000005B90000-0x0000000006134000-memory.dmp

    Filesize

    5.6MB

  • memory/3400-9-0x0000000005060000-0x00000000050DA000-memory.dmp

    Filesize

    488KB

  • memory/3400-50-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/3400-8-0x0000000005B60000-0x0000000005B6A000-memory.dmp

    Filesize

    40KB

  • memory/3400-7-0x0000000005B40000-0x0000000005B48000-memory.dmp

    Filesize

    32KB

  • memory/3400-0-0x0000000000D40000-0x0000000000DF6000-memory.dmp

    Filesize

    728KB

  • memory/3400-6-0x0000000005B20000-0x0000000005B38000-memory.dmp

    Filesize

    96KB

  • memory/4612-81-0x0000000007980000-0x0000000007FFA000-memory.dmp

    Filesize

    6.5MB

  • memory/4612-89-0x0000000007660000-0x0000000007668000-memory.dmp

    Filesize

    32KB

  • memory/4612-69-0x0000000007210000-0x00000000072B3000-memory.dmp

    Filesize

    652KB

  • memory/4612-68-0x0000000004D00000-0x0000000004D10000-memory.dmp

    Filesize

    64KB

  • memory/4612-67-0x0000000004D00000-0x0000000004D10000-memory.dmp

    Filesize

    64KB

  • memory/4612-66-0x00000000071F0000-0x000000000720E000-memory.dmp

    Filesize

    120KB

  • memory/4612-55-0x000000007FA30000-0x000000007FA40000-memory.dmp

    Filesize

    64KB

  • memory/4612-54-0x0000000006FB0000-0x0000000006FE2000-memory.dmp

    Filesize

    200KB

  • memory/4612-53-0x0000000006050000-0x000000000609C000-memory.dmp

    Filesize

    304KB

  • memory/4612-52-0x0000000006010000-0x000000000602E000-memory.dmp

    Filesize

    120KB

  • memory/4612-83-0x00000000073B0000-0x00000000073BA000-memory.dmp

    Filesize

    40KB

  • memory/4612-21-0x0000000004D00000-0x0000000004D10000-memory.dmp

    Filesize

    64KB

  • memory/4612-22-0x0000000004D00000-0x0000000004D10000-memory.dmp

    Filesize

    64KB

  • memory/4612-86-0x0000000007570000-0x000000000757E000-memory.dmp

    Filesize

    56KB

  • memory/4612-24-0x0000000004F60000-0x0000000004F82000-memory.dmp

    Filesize

    136KB

  • memory/4612-26-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4612-56-0x0000000071A50000-0x0000000071A9C000-memory.dmp

    Filesize

    304KB

  • memory/4612-96-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4628-47-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4628-49-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4628-51-0x00000000056F0000-0x0000000005700000-memory.dmp

    Filesize

    64KB

  • memory/4628-97-0x00000000064C0000-0x0000000006510000-memory.dmp

    Filesize

    320KB

  • memory/4628-98-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4628-99-0x00000000056F0000-0x0000000005700000-memory.dmp

    Filesize

    64KB