Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 06:30

General

  • Target

    Scan_0366926812023.exe

  • Size

    694KB

  • MD5

    964b7d4d87d7b3e0399164197d8d32f1

  • SHA1

    48128fb0758e9c9ae80f5c3d3f4a3a51798b3431

  • SHA256

    22fe993d3d069bbd257db91dd0bc76cffabc3a67ac535e0cadc7e58649f78f49

  • SHA512

    5d151b87eca87a148dd025a0c4e87ba02bd82842b04666bff7b7ce92fbd65fc17f597343adc5ea75439aaf15fbf50e72c586f44efab995b369dd9ae1e0ad07de

  • SSDEEP

    12288:w3IU8S6eUd62pBI/NlGlPm5ITCIRMfiEw53QL+W5RlnVS7ga6k5:OItSAd62pZlRXRMfGV0+W5C5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan_0366926812023.exe
    "C:\Users\Admin\AppData\Local\Temp\Scan_0366926812023.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FQlHsVTvVqkAaa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2692
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FQlHsVTvVqkAaa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp46D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2820
    • C:\Users\Admin\AppData\Local\Temp\Scan_0366926812023.exe
      "C:\Users\Admin\AppData\Local\Temp\Scan_0366926812023.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp46D0.tmp

    Filesize

    1KB

    MD5

    5d03678dc6f9d74420d8d47fd3757686

    SHA1

    729b454b8b2aa0da580479429a4567d3c45cd85d

    SHA256

    a06336dac1397147cc5c8b2359843bedd727aeb5b6ceaed1235f031e2db0f0e7

    SHA512

    f1713031cc944aea5cd601466162187659478ceccde698aaee00a4181f0ce8f245a66c606ac1e324de2d1198d040753b9222d310585351d8bedb3ca14ebab600

  • memory/2692-34-0x000000006E4E0000-0x000000006EA8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2692-33-0x00000000029D0000-0x0000000002A10000-memory.dmp

    Filesize

    256KB

  • memory/2692-31-0x00000000029D0000-0x0000000002A10000-memory.dmp

    Filesize

    256KB

  • memory/2692-29-0x000000006E4E0000-0x000000006EA8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2692-28-0x00000000029D0000-0x0000000002A10000-memory.dmp

    Filesize

    256KB

  • memory/2692-27-0x000000006E4E0000-0x000000006EA8B000-memory.dmp

    Filesize

    5.7MB

  • memory/2864-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2864-30-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

    Filesize

    256KB

  • memory/2864-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-35-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2864-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-32-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2864-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-26-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2864-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2988-5-0x0000000000920000-0x000000000092A000-memory.dmp

    Filesize

    40KB

  • memory/2988-4-0x0000000000650000-0x0000000000658000-memory.dmp

    Filesize

    32KB

  • memory/2988-6-0x0000000000310000-0x000000000038C000-memory.dmp

    Filesize

    496KB

  • memory/2988-3-0x0000000000670000-0x0000000000688000-memory.dmp

    Filesize

    96KB

  • memory/2988-2-0x00000000011D0000-0x0000000001210000-memory.dmp

    Filesize

    256KB

  • memory/2988-23-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-1-0x0000000074110000-0x00000000747FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2988-0-0x0000000001330000-0x00000000013E4000-memory.dmp

    Filesize

    720KB