Analysis

  • max time kernel
    58s
  • max time network
    68s
  • platform
    windows10-1703_x64
  • resource
    win10-20231129-en
  • resource tags

    arch:x64arch:x86image:win10-20231129-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-12-2023 01:36

General

  • Target

    fb45e196787a29e72b40c48416c4f7d973b6aa86cbd46deef05f3e373d237f96.exe

  • Size

    655KB

  • MD5

    b28b51c08dcf5c0c069bb7f7d7ef507c

  • SHA1

    cfb24b1f168e6f3c4aef2f2b10f6258af7cbbfed

  • SHA256

    fb45e196787a29e72b40c48416c4f7d973b6aa86cbd46deef05f3e373d237f96

  • SHA512

    355b4f4251b9c8015430cb4c82aea7fc5eee533592a9ace3e004f6395d1b7427b4a44a670912de6af42e5a95399e3ec27beeea47a4785713e66d11aea55efab1

  • SSDEEP

    12288:4t3IU8S6eUd/B+o8bvjtGDa2awpzhwnpJPTH8wjHtPffKp0VvsGlflyyh1piqWwV:41ItSAd5+NSaVAhwnpJLcwHxiuVty59F

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb45e196787a29e72b40c48416c4f7d973b6aa86cbd46deef05f3e373d237f96.exe
    "C:\Users\Admin\AppData\Local\Temp\fb45e196787a29e72b40c48416c4f7d973b6aa86cbd46deef05f3e373d237f96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Users\Admin\AppData\Local\Temp\fb45e196787a29e72b40c48416c4f7d973b6aa86cbd46deef05f3e373d237f96.exe
      "C:\Users\Admin\AppData\Local\Temp\fb45e196787a29e72b40c48416c4f7d973b6aa86cbd46deef05f3e373d237f96.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fb45e196787a29e72b40c48416c4f7d973b6aa86cbd46deef05f3e373d237f96.exe.log

    Filesize

    1KB

    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/536-20-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/536-19-0x0000000073850000-0x0000000073F3E000-memory.dmp

    Filesize

    6.9MB

  • memory/536-18-0x0000000006300000-0x0000000006350000-memory.dmp

    Filesize

    320KB

  • memory/536-16-0x00000000054D0000-0x0000000005536000-memory.dmp

    Filesize

    408KB

  • memory/536-17-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/536-14-0x0000000073850000-0x0000000073F3E000-memory.dmp

    Filesize

    6.9MB

  • memory/536-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4816-5-0x0000000004B60000-0x0000000004B6A000-memory.dmp

    Filesize

    40KB

  • memory/4816-9-0x0000000002440000-0x00000000024BE000-memory.dmp

    Filesize

    504KB

  • memory/4816-10-0x000000000B9A0000-0x000000000BA3C000-memory.dmp

    Filesize

    624KB

  • memory/4816-8-0x0000000004EB0000-0x0000000004EBA000-memory.dmp

    Filesize

    40KB

  • memory/4816-7-0x0000000004BA0000-0x0000000004BA8000-memory.dmp

    Filesize

    32KB

  • memory/4816-15-0x0000000073850000-0x0000000073F3E000-memory.dmp

    Filesize

    6.9MB

  • memory/4816-6-0x0000000004FD0000-0x0000000004FE8000-memory.dmp

    Filesize

    96KB

  • memory/4816-0-0x0000000000120000-0x00000000001CA000-memory.dmp

    Filesize

    680KB

  • memory/4816-4-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

    Filesize

    64KB

  • memory/4816-3-0x0000000004BB0000-0x0000000004C42000-memory.dmp

    Filesize

    584KB

  • memory/4816-2-0x0000000005010000-0x000000000550E000-memory.dmp

    Filesize

    5.0MB

  • memory/4816-1-0x0000000073850000-0x0000000073F3E000-memory.dmp

    Filesize

    6.9MB