Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 15:38

General

  • Target

    file30028.exe

  • Size

    907KB

  • MD5

    c57847b414a71896c6b912649eaafe03

  • SHA1

    a96ba25b276854b7b11c846329fe64088706ebb8

  • SHA256

    b37c5a75cb114df4c9d918cc41e3afd02de7a1d1c2ea5fc1e60413e229d24817

  • SHA512

    69f0bfe7c05523e817950fc57bcee0bba26548515fbd7823e60472d569854d726e7e3ef36ff4c446042bf3448b39583afa36cf1bfd05c5c7b4d91348a1cfb521

  • SSDEEP

    12288:Z3IU8S6eUdMWmkAsCJr5WXoSRgakpzmW5722yyDFZ9UedS1Mh:RItSAdHCJVsfmDry6FZ9ddaM

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1183506281819033703/beWObMRAwhhuWKUuReztMOsKb_VVLWkTOFhB8jqLepxZT4XwRFc9Ez6FcUT7qeabsF0-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file30028.exe
    "C:\Users\Admin\AppData\Local\Temp\file30028.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\file30028.exe
      "C:\Users\Admin\AppData\Local\Temp\file30028.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1768-0-0x0000000001260000-0x0000000001348000-memory.dmp

    Filesize

    928KB

  • memory/1768-1-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1768-2-0x0000000000590000-0x00000000005D0000-memory.dmp

    Filesize

    256KB

  • memory/1768-3-0x0000000000780000-0x0000000000798000-memory.dmp

    Filesize

    96KB

  • memory/1768-4-0x0000000000530000-0x0000000000538000-memory.dmp

    Filesize

    32KB

  • memory/1768-5-0x00000000005D0000-0x00000000005DA000-memory.dmp

    Filesize

    40KB

  • memory/1768-6-0x0000000005A00000-0x0000000005A7C000-memory.dmp

    Filesize

    496KB

  • memory/1768-7-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1768-8-0x0000000000590000-0x00000000005D0000-memory.dmp

    Filesize

    256KB

  • memory/1768-21-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2680-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2680-25-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-26-0x0000000004B20000-0x0000000004B60000-memory.dmp

    Filesize

    256KB

  • memory/2680-27-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2680-28-0x0000000004B20000-0x0000000004B60000-memory.dmp

    Filesize

    256KB