Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 07:30

General

  • Target

    RFQ PCF01284 Revised_PDF.exe

  • Size

    614KB

  • MD5

    aea1bfb57a639d6c1019ebc722662d86

  • SHA1

    66674c41a064140ffd143fc88d6737e4e2a712ba

  • SHA256

    083488944d0efc342bbb4bdb7881822e14781b3888ea58d1f7121dea52933373

  • SHA512

    632328e08705b382797231950a3bcb9ac840d7f940d66239fc924e0c4806157d0f0333fb329d7ab9803b64f4ed561178280584a669dae19a53484e9c4ef95c6c

  • SSDEEP

    12288:03IU8S6eUdzt3K43AkWh5wYAjhjrk2XHpFNlcVlV1bFKxs8mgTY/qFpcEIJKJ:SItSAdzt3KEvYNAjhjrxXJzlIwxhmSp

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.femhaz.hu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    89Femhaz00!

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3124-10-0x0000000009590000-0x000000000960A000-memory.dmp

    Filesize

    488KB

  • memory/3124-4-0x0000000005990000-0x00000000059A0000-memory.dmp

    Filesize

    64KB

  • memory/3124-0-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/3124-17-0x0000000005990000-0x00000000059A0000-memory.dmp

    Filesize

    64KB

  • memory/3124-11-0x00000000082C0000-0x000000000835C000-memory.dmp

    Filesize

    624KB

  • memory/3124-5-0x0000000005B90000-0x0000000005B9A000-memory.dmp

    Filesize

    40KB

  • memory/3124-6-0x0000000005C40000-0x0000000005C58000-memory.dmp

    Filesize

    96KB

  • memory/3124-7-0x0000000009580000-0x0000000009588000-memory.dmp

    Filesize

    32KB

  • memory/3124-8-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/3124-9-0x0000000006CD0000-0x0000000006CDA000-memory.dmp

    Filesize

    40KB

  • memory/3124-2-0x0000000006040000-0x00000000065E4000-memory.dmp

    Filesize

    5.6MB

  • memory/3124-1-0x0000000000F50000-0x0000000000FF0000-memory.dmp

    Filesize

    640KB

  • memory/3124-3-0x00000000059C0000-0x0000000005A52000-memory.dmp

    Filesize

    584KB

  • memory/3124-16-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4972-15-0x0000000005600000-0x0000000005610000-memory.dmp

    Filesize

    64KB

  • memory/4972-14-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4972-18-0x0000000005750000-0x00000000057B6000-memory.dmp

    Filesize

    408KB

  • memory/4972-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4972-19-0x0000000006C60000-0x0000000006CB0000-memory.dmp

    Filesize

    320KB

  • memory/4972-20-0x0000000074670000-0x0000000074E20000-memory.dmp

    Filesize

    7.7MB

  • memory/4972-21-0x0000000005600000-0x0000000005610000-memory.dmp

    Filesize

    64KB