Analysis

  • max time kernel
    128s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 16:40

General

  • Target

    a759e8c16420ac111730b3d85455c256.exe

  • Size

    614KB

  • MD5

    a759e8c16420ac111730b3d85455c256

  • SHA1

    884078bf38588730be94b28b8d5c3ada281a301f

  • SHA256

    92ebe1666615b108e09981bc054cf76d7f4eeaa44595c813e01d419cd359fa8c

  • SHA512

    cff0141b03ea3d995de2820070de6987560428d97b3be587194bf2cc3abf912576aea0a72c635f9784b9ae436ec2334ba63ca9ed2ffef2ae50dfd4cf6a1f9a9a

  • SSDEEP

    12288:A3IU8S6eUdxD4vtaoAxdL3xgeLNu63RVJSw5KJ9rYT6IVva1Ec:+ItSAdxEjAxdDx3Nu63R9KvrY/Xc

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a759e8c16420ac111730b3d85455c256.exe
    "C:\Users\Admin\AppData\Local\Temp\a759e8c16420ac111730b3d85455c256.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UmViskfCi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UmViskfCi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF6A4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:960
    • C:\Users\Admin\AppData\Local\Temp\a759e8c16420ac111730b3d85455c256.exe
      "C:\Users\Admin\AppData\Local\Temp\a759e8c16420ac111730b3d85455c256.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3284

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w1nh41qc.qoo.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF6A4.tmp

    Filesize

    1KB

    MD5

    5b81c899635166ac802953aec361cdc7

    SHA1

    d1c39556f47b37c9f058a9f17b7e56410c4fd95f

    SHA256

    3331e2f757ea97b5ec9e9a76a6437a9b031df2cacaa363d4b3e5ba91980e605b

    SHA512

    cd3a701b35bb9c1678a4d0a8b59140b282a53dc6030ff40eac241672ac0c5cc7651cd89fb46d920af1c392a31b6d23392ff292c6ad9cc8e6912094d6025e1276

  • memory/2716-28-0x00000000052E0000-0x0000000005346000-memory.dmp

    Filesize

    408KB

  • memory/2716-58-0x0000000006DB0000-0x0000000006DCA000-memory.dmp

    Filesize

    104KB

  • memory/2716-69-0x0000000075360000-0x0000000075B10000-memory.dmp

    Filesize

    7.7MB

  • memory/2716-66-0x00000000070D0000-0x00000000070D8000-memory.dmp

    Filesize

    32KB

  • memory/2716-65-0x00000000070F0000-0x000000000710A000-memory.dmp

    Filesize

    104KB

  • memory/2716-64-0x0000000006FF0000-0x0000000007004000-memory.dmp

    Filesize

    80KB

  • memory/2716-63-0x0000000006FE0000-0x0000000006FEE000-memory.dmp

    Filesize

    56KB

  • memory/2716-62-0x0000000006FB0000-0x0000000006FC1000-memory.dmp

    Filesize

    68KB

  • memory/2716-61-0x0000000007030000-0x00000000070C6000-memory.dmp

    Filesize

    600KB

  • memory/2716-15-0x0000000000CE0000-0x0000000000D16000-memory.dmp

    Filesize

    216KB

  • memory/2716-60-0x0000000006E20000-0x0000000006E2A000-memory.dmp

    Filesize

    40KB

  • memory/2716-17-0x0000000075360000-0x0000000075B10000-memory.dmp

    Filesize

    7.7MB

  • memory/2716-18-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

    Filesize

    64KB

  • memory/2716-57-0x00000000073F0000-0x0000000007A6A000-memory.dmp

    Filesize

    6.5MB

  • memory/2716-21-0x0000000004CB0000-0x00000000052D8000-memory.dmp

    Filesize

    6.2MB

  • memory/2716-56-0x0000000006C80000-0x0000000006D23000-memory.dmp

    Filesize

    652KB

  • memory/2716-55-0x0000000006030000-0x000000000604E000-memory.dmp

    Filesize

    120KB

  • memory/2716-23-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

    Filesize

    64KB

  • memory/2716-45-0x0000000070FE0000-0x000000007102C000-memory.dmp

    Filesize

    304KB

  • memory/2716-26-0x00000000049D0000-0x00000000049F2000-memory.dmp

    Filesize

    136KB

  • memory/2716-44-0x0000000006050000-0x0000000006082000-memory.dmp

    Filesize

    200KB

  • memory/2716-29-0x0000000005450000-0x00000000054B6000-memory.dmp

    Filesize

    408KB

  • memory/2716-39-0x00000000055D0000-0x0000000005924000-memory.dmp

    Filesize

    3.3MB

  • memory/2716-43-0x000000007F380000-0x000000007F390000-memory.dmp

    Filesize

    64KB

  • memory/2716-42-0x0000000000DD0000-0x0000000000DE0000-memory.dmp

    Filesize

    64KB

  • memory/2716-40-0x0000000005AA0000-0x0000000005ABE000-memory.dmp

    Filesize

    120KB

  • memory/2716-41-0x0000000005B40000-0x0000000005B8C000-memory.dmp

    Filesize

    304KB

  • memory/3284-71-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/3284-70-0x0000000075360000-0x0000000075B10000-memory.dmp

    Filesize

    7.7MB

  • memory/3284-27-0x0000000005040000-0x0000000005050000-memory.dmp

    Filesize

    64KB

  • memory/3284-25-0x0000000075360000-0x0000000075B10000-memory.dmp

    Filesize

    7.7MB

  • memory/3284-59-0x0000000005EB0000-0x0000000005F00000-memory.dmp

    Filesize

    320KB

  • memory/3284-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4792-4-0x00000000057A0000-0x00000000057B0000-memory.dmp

    Filesize

    64KB

  • memory/4792-2-0x0000000005C10000-0x00000000061B4000-memory.dmp

    Filesize

    5.6MB

  • memory/4792-24-0x0000000075360000-0x0000000075B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-20-0x0000000075360000-0x0000000075B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-10-0x0000000007ED0000-0x0000000007F6C000-memory.dmp

    Filesize

    624KB

  • memory/4792-9-0x0000000009190000-0x000000000920A000-memory.dmp

    Filesize

    488KB

  • memory/4792-8-0x0000000005C00000-0x0000000005C0A000-memory.dmp

    Filesize

    40KB

  • memory/4792-7-0x0000000005BF0000-0x0000000005BF8000-memory.dmp

    Filesize

    32KB

  • memory/4792-6-0x0000000005840000-0x0000000005858000-memory.dmp

    Filesize

    96KB

  • memory/4792-5-0x0000000005780000-0x000000000578A000-memory.dmp

    Filesize

    40KB

  • memory/4792-1-0x0000000000B40000-0x0000000000BE0000-memory.dmp

    Filesize

    640KB

  • memory/4792-0-0x0000000075360000-0x0000000075B10000-memory.dmp

    Filesize

    7.7MB

  • memory/4792-3-0x00000000055B0000-0x0000000005642000-memory.dmp

    Filesize

    584KB