Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 14:17

General

  • Target

    RFQ PCF01284 Revised_PDF.exe

  • Size

    614KB

  • MD5

    aea1bfb57a639d6c1019ebc722662d86

  • SHA1

    66674c41a064140ffd143fc88d6737e4e2a712ba

  • SHA256

    083488944d0efc342bbb4bdb7881822e14781b3888ea58d1f7121dea52933373

  • SHA512

    632328e08705b382797231950a3bcb9ac840d7f940d66239fc924e0c4806157d0f0333fb329d7ab9803b64f4ed561178280584a669dae19a53484e9c4ef95c6c

  • SSDEEP

    12288:03IU8S6eUdzt3K43AkWh5wYAjhjrk2XHpFNlcVlV1bFKxs8mgTY/qFpcEIJKJ:SItSAdzt3KEvYNAjhjrxXJzlIwxhmSp

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe"
      2⤵
        PID:3800
      • C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\RFQ PCF01284 Revised_PDF.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ PCF01284 Revised_PDF.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2312-10-0x000000000C840000-0x000000000C8DC000-memory.dmp

      Filesize

      624KB

    • memory/2312-14-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2312-9-0x0000000005330000-0x00000000053AA000-memory.dmp

      Filesize

      488KB

    • memory/2312-4-0x0000000005BB0000-0x0000000005BC0000-memory.dmp

      Filesize

      64KB

    • memory/2312-5-0x0000000005950000-0x000000000595A000-memory.dmp

      Filesize

      40KB

    • memory/2312-6-0x0000000005B70000-0x0000000005B88000-memory.dmp

      Filesize

      96KB

    • memory/2312-7-0x0000000005BA0000-0x0000000005BA8000-memory.dmp

      Filesize

      32KB

    • memory/2312-8-0x0000000005CC0000-0x0000000005CCA000-memory.dmp

      Filesize

      40KB

    • memory/2312-2-0x0000000005FC0000-0x0000000006564000-memory.dmp

      Filesize

      5.6MB

    • memory/2312-1-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2312-0-0x0000000000E20000-0x0000000000EC0000-memory.dmp

      Filesize

      640KB

    • memory/2312-3-0x00000000058B0000-0x0000000005942000-memory.dmp

      Filesize

      584KB

    • memory/2976-15-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2976-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2976-16-0x0000000005560000-0x0000000005570000-memory.dmp

      Filesize

      64KB

    • memory/2976-17-0x0000000005370000-0x00000000053D6000-memory.dmp

      Filesize

      408KB

    • memory/2976-18-0x0000000006AB0000-0x0000000006B00000-memory.dmp

      Filesize

      320KB

    • memory/2976-19-0x0000000074AF0000-0x00000000752A0000-memory.dmp

      Filesize

      7.7MB

    • memory/2976-20-0x0000000005560000-0x0000000005570000-memory.dmp

      Filesize

      64KB