Analysis

  • max time kernel
    122s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 17:01

General

  • Target

    JTIpTAyy1lSKDJd.exe

  • Size

    906.0MB

  • MD5

    6304c8a4c9527e0c3464faf3c6fbe907

  • SHA1

    5e09efa23d653b9ade5e3f98afa4601bee634fb7

  • SHA256

    a06c1b4b2bf727b7ed1f54064192c40bb5ba7e3f0d9c8c0e1cc2c760a087a907

  • SHA512

    cea84804a2e2eb2aa0a1cdf955e2b076c6e04b0f4a9ffe8d7ebbc7e71c122fd03504c8c41d3dd5a11265caa6a480b1d729182146497f87ed5a7910fa2a809c69

  • SSDEEP

    12288:P3IU8S6eUd5o9tHU4cKf6XY1DUNqhDksRW7mfK04/5GJ5:/ItSAd+24UXWYchqr0Gk5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6613050989:AAFzqaU0JrKNv_WqHvgGwJ2x2m8dKJc8reM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JTIpTAyy1lSKDJd.exe
    "C:\Users\Admin\AppData\Local\Temp\JTIpTAyy1lSKDJd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\JTIpTAyy1lSKDJd.exe
      "C:\Users\Admin\AppData\Local\Temp\JTIpTAyy1lSKDJd.exe"
      2⤵
        PID:3896
      • C:\Users\Admin\AppData\Local\Temp\JTIpTAyy1lSKDJd.exe
        "C:\Users\Admin\AppData\Local\Temp\JTIpTAyy1lSKDJd.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\JTIpTAyy1lSKDJd.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/536-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/536-20-0x0000000002710000-0x0000000002720000-memory.dmp

      Filesize

      64KB

    • memory/536-19-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/536-18-0x0000000005D80000-0x0000000005DD0000-memory.dmp

      Filesize

      320KB

    • memory/536-14-0x0000000005090000-0x00000000050F6000-memory.dmp

      Filesize

      408KB

    • memory/536-16-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/536-17-0x0000000002710000-0x0000000002720000-memory.dmp

      Filesize

      64KB

    • memory/3988-10-0x000000000C630000-0x000000000C6CC000-memory.dmp

      Filesize

      624KB

    • memory/3988-9-0x0000000005060000-0x00000000050DC000-memory.dmp

      Filesize

      496KB

    • memory/3988-1-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/3988-8-0x0000000006850000-0x000000000685A000-memory.dmp

      Filesize

      40KB

    • memory/3988-7-0x0000000009580000-0x0000000009588000-memory.dmp

      Filesize

      32KB

    • memory/3988-6-0x0000000006FD0000-0x0000000006FE8000-memory.dmp

      Filesize

      96KB

    • memory/3988-5-0x0000000005680000-0x000000000568A000-memory.dmp

      Filesize

      40KB

    • memory/3988-15-0x0000000074830000-0x0000000074FE0000-memory.dmp

      Filesize

      7.7MB

    • memory/3988-4-0x00000000058D0000-0x00000000058E0000-memory.dmp

      Filesize

      64KB

    • memory/3988-3-0x0000000005690000-0x0000000005722000-memory.dmp

      Filesize

      584KB

    • memory/3988-2-0x0000000005BA0000-0x0000000006144000-memory.dmp

      Filesize

      5.6MB

    • memory/3988-0-0x0000000000BD0000-0x0000000000C84000-memory.dmp

      Filesize

      720KB