Analysis
-
max time kernel
136s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 10:26
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe
Resource
win10v2004-20240419-en
General
-
Target
SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe
-
Size
120KB
-
MD5
8c2736f5091792552be21809ae434207
-
SHA1
4f413ffb059cc18c18d97ddea978be374f77e931
-
SHA256
71b506b1fbf26cef2b28bed51237f1f15e2fa7984af2a563aeb35a1e3cc71d64
-
SHA512
027abadc2e1245518639d79bbf1da167d2e7c203b29bc9bd0e715828386a18b77b9790abbedf1e3ad4e23494ec1eabe64de0e9349a91ddbebcfefcc9dc2d1a74
-
SSDEEP
3072:wIm8e369TeB1PdLOGmrqnSILlNwz4UVSKW2yLW2w:wp3696nJmrODUVhgL+
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/1240-4-0x0000000007AE0000-0x0000000007DCA000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-7-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-18-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-24-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-26-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-40-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-46-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-44-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-42-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-38-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-36-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-34-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-32-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-30-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-29-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-22-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-20-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-16-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-14-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-12-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-10-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-8-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-56-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-68-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-66-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-64-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-62-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-60-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-58-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-70-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-54-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-52-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-50-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 behavioral2/memory/1240-48-0x0000000007AE0000-0x0000000007DC4000-memory.dmp family_zgrat_v1 -
PureLog Stealer
PureLog Stealer is an infostealer written in C#.
-
PureLog Stealer payload 1 IoCs
resource yara_rule behavioral2/memory/1240-1-0x0000000000E50000-0x0000000000E6E000-memory.dmp family_purelog_stealer -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\zoomrooms-6.0.0.4016-x86.vbs SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\17.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\19.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key opened \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\18.0\Outlook\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1240 set thread context of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4320 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 4320 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 4320 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 4320 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Token: SeDebugPrivilege 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe Token: SeDebugPrivilege 4320 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 PID 1240 wrote to memory of 4320 1240 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe 97 -
outlook_office_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Office\20.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe -
outlook_win_path 1 IoCs
description ioc Process Key queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.29407.62.exe.log
Filesize1KB
MD5f3eb81974dc5933681e933f07209ff5f
SHA17af8cae0f1d03e82daaf784df9886705685baac7
SHA256e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2
SHA512d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26