Analysis

  • max time kernel
    95s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 01:48

General

  • Target

    209cb080e9ba32c3edc700532d80f1e61d221e02a685401726a56da013ea3fad.exe

  • Size

    542KB

  • MD5

    846089595e9fd338a31e8ffad7b89acc

  • SHA1

    d220ecde6e8fa41c5b5fc3383ee09b8feba0a9dd

  • SHA256

    209cb080e9ba32c3edc700532d80f1e61d221e02a685401726a56da013ea3fad

  • SHA512

    0d204eb7b2180c5ca2f371cb22ec568c44261ae2668865c48e781002904d6f7756124b5dcd9a74e324fc1d069bd4637bfee0249f142dd068c4ff5ac520697f9f

  • SSDEEP

    12288:53IU8S6eUd+RJTgxDYS1b0lJ0lIkdg1NA0H8Ushjs+etbUe:xItSAd+R5g9pBIkdgsHjs+GI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\209cb080e9ba32c3edc700532d80f1e61d221e02a685401726a56da013ea3fad.exe
    "C:\Users\Admin\AppData\Local\Temp\209cb080e9ba32c3edc700532d80f1e61d221e02a685401726a56da013ea3fad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\209cb080e9ba32c3edc700532d80f1e61d221e02a685401726a56da013ea3fad.exe
      "C:\Users\Admin\AppData\Local\Temp\209cb080e9ba32c3edc700532d80f1e61d221e02a685401726a56da013ea3fad.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\209cb080e9ba32c3edc700532d80f1e61d221e02a685401726a56da013ea3fad.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1488-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1488-20-0x0000000005BD0000-0x0000000005BE0000-memory.dmp

    Filesize

    64KB

  • memory/1488-19-0x00000000748F0000-0x00000000750A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1488-18-0x0000000005B60000-0x0000000005BB0000-memory.dmp

    Filesize

    320KB

  • memory/1488-17-0x00000000032E0000-0x0000000003346000-memory.dmp

    Filesize

    408KB

  • memory/1488-16-0x0000000005BD0000-0x0000000005BE0000-memory.dmp

    Filesize

    64KB

  • memory/1488-14-0x00000000748F0000-0x00000000750A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1712-10-0x000000000C190000-0x000000000C22C000-memory.dmp

    Filesize

    624KB

  • memory/1712-9-0x0000000004C70000-0x0000000004CDA000-memory.dmp

    Filesize

    424KB

  • memory/1712-0-0x0000000000940000-0x00000000009CE000-memory.dmp

    Filesize

    568KB

  • memory/1712-8-0x0000000005660000-0x000000000566A000-memory.dmp

    Filesize

    40KB

  • memory/1712-6-0x00000000054D0000-0x00000000054E8000-memory.dmp

    Filesize

    96KB

  • memory/1712-7-0x0000000005650000-0x0000000005658000-memory.dmp

    Filesize

    32KB

  • memory/1712-5-0x0000000005320000-0x000000000532A000-memory.dmp

    Filesize

    40KB

  • memory/1712-15-0x00000000748F0000-0x00000000750A0000-memory.dmp

    Filesize

    7.7MB

  • memory/1712-4-0x0000000005500000-0x0000000005510000-memory.dmp

    Filesize

    64KB

  • memory/1712-3-0x0000000005270000-0x0000000005302000-memory.dmp

    Filesize

    584KB

  • memory/1712-2-0x0000000005740000-0x0000000005CE4000-memory.dmp

    Filesize

    5.6MB

  • memory/1712-1-0x00000000748F0000-0x00000000750A0000-memory.dmp

    Filesize

    7.7MB