Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 07:33

General

  • Target

    RFQ PCF01284 Revised_PDF.exe

  • Size

    614KB

  • MD5

    aea1bfb57a639d6c1019ebc722662d86

  • SHA1

    66674c41a064140ffd143fc88d6737e4e2a712ba

  • SHA256

    083488944d0efc342bbb4bdb7881822e14781b3888ea58d1f7121dea52933373

  • SHA512

    632328e08705b382797231950a3bcb9ac840d7f940d66239fc924e0c4806157d0f0333fb329d7ab9803b64f4ed561178280584a669dae19a53484e9c4ef95c6c

  • SSDEEP

    12288:03IU8S6eUdzt3K43AkWh5wYAjhjrk2XHpFNlcVlV1bFKxs8mgTY/qFpcEIJKJ:SItSAdzt3KEvYNAjhjrxXJzlIwxhmSp

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2476-20-0x00000000740F0000-0x00000000747DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2476-2-0x0000000000E70000-0x0000000000EB0000-memory.dmp

    Filesize

    256KB

  • memory/2476-1-0x00000000740F0000-0x00000000747DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2476-3-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2476-4-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB

  • memory/2476-5-0x00000000004A0000-0x00000000004AA000-memory.dmp

    Filesize

    40KB

  • memory/2476-6-0x00000000009B0000-0x0000000000A2A000-memory.dmp

    Filesize

    488KB

  • memory/2476-0-0x0000000000EC0000-0x0000000000F60000-memory.dmp

    Filesize

    640KB

  • memory/2944-23-0x00000000740F0000-0x00000000747DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2944-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2944-21-0x00000000740F0000-0x00000000747DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2944-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2944-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2944-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2944-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2944-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2944-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2944-22-0x0000000004840000-0x0000000004880000-memory.dmp

    Filesize

    256KB

  • memory/2944-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB