Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 03:37

General

  • Target

    9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84.exe

  • Size

    630KB

  • MD5

    63b28ed62d152684f9e3c528a8c87c6f

  • SHA1

    ea448d6fec8ab6429b9614f7aae6922dd949e1bb

  • SHA256

    9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84

  • SHA512

    1dc5ee11315277e7dd666e1f3d9fe3659605e7f9a436945f460d5938be6725a6f455ddbe3a000716985584cc183006ae86e37d6b7a2fbc7778283e06bed607f1

  • SSDEEP

    12288:vN3IU8S6eUdFqnxNZsDcR0lfB1xymT7691CpXj0VhTsgDqsPnay2splvjw5:vVItSAdsxp0l7ImT4YXjGTsgDF12qy5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84.exe
    "C:\Users\Admin\AppData\Local\Temp\9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Users\Admin\AppData\Local\Temp\9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84.exe
      "C:\Users\Admin\AppData\Local\Temp\9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9f9d9f7f656b0de00a591e7260c10945f390eef8ad6cfa50b934813af2ea2d84.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/384-10-0x000000000D3E0000-0x000000000D47C000-memory.dmp

    Filesize

    624KB

  • memory/384-16-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/384-9-0x0000000004D30000-0x0000000004DAE000-memory.dmp

    Filesize

    504KB

  • memory/384-4-0x0000000005580000-0x0000000005590000-memory.dmp

    Filesize

    64KB

  • memory/384-5-0x0000000005520000-0x000000000552A000-memory.dmp

    Filesize

    40KB

  • memory/384-6-0x0000000005620000-0x0000000005638000-memory.dmp

    Filesize

    96KB

  • memory/384-7-0x0000000005600000-0x0000000005608000-memory.dmp

    Filesize

    32KB

  • memory/384-8-0x0000000005650000-0x000000000565A000-memory.dmp

    Filesize

    40KB

  • memory/384-3-0x0000000005370000-0x0000000005402000-memory.dmp

    Filesize

    584KB

  • memory/384-0-0x00000000008E0000-0x0000000000984000-memory.dmp

    Filesize

    656KB

  • memory/384-1-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/384-2-0x0000000005840000-0x0000000005DE4000-memory.dmp

    Filesize

    5.6MB

  • memory/4552-14-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/4552-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/4552-15-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/4552-17-0x0000000005740000-0x00000000057A6000-memory.dmp

    Filesize

    408KB

  • memory/4552-18-0x0000000006520000-0x0000000006570000-memory.dmp

    Filesize

    320KB

  • memory/4552-19-0x00000000753A0000-0x0000000075B50000-memory.dmp

    Filesize

    7.7MB

  • memory/4552-20-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB