Analysis

  • max time kernel
    124s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 05:00

General

  • Target

    N°214690C-000-ITB-0852-0001.exe

  • Size

    653KB

  • MD5

    5eb42317358944b91c7d063273f7b8d9

  • SHA1

    df0b2c17cc34bcccfb9bfca27cbd7c522786ab29

  • SHA256

    6c51f701f02680038c1cafb4dcb0e39caa4ae9838543f982924d746b8d87405f

  • SHA512

    7cff3ffebbda949aa9e3794ba3cc612a1d0194e9754b59b7b8d8dbcea2c7259dffa839958acaf7b8699b521ff40f53140910bcb5f5be5aba0bcd29f12eaecdc5

  • SSDEEP

    12288:va3IU8S6eUdwdR3jfSmfqNW2y05QpmapVLJS+UdkrejGr4aV9XVt8yR:vwItSAdajSmWdCpxbLgXk5r5V9XVH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe
    "C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe
      "C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe"
      2⤵
        PID:3460
      • C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe
        "C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\N°214690C-000-ITB-0852-0001.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2980-11-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/2980-20-0x0000000005190000-0x00000000051A0000-memory.dmp

      Filesize

      64KB

    • memory/2980-19-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/2980-18-0x0000000005E20000-0x0000000005E70000-memory.dmp

      Filesize

      320KB

    • memory/2980-16-0x0000000005190000-0x00000000051A0000-memory.dmp

      Filesize

      64KB

    • memory/2980-17-0x00000000050F0000-0x0000000005156000-memory.dmp

      Filesize

      408KB

    • memory/2980-15-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4468-5-0x00000000056F0000-0x00000000056FA000-memory.dmp

      Filesize

      40KB

    • memory/4468-9-0x0000000005070000-0x00000000050EE000-memory.dmp

      Filesize

      504KB

    • memory/4468-10-0x000000000C680000-0x000000000C71C000-memory.dmp

      Filesize

      624KB

    • memory/4468-8-0x0000000005C00000-0x0000000005C0A000-memory.dmp

      Filesize

      40KB

    • memory/4468-6-0x0000000005BC0000-0x0000000005BD8000-memory.dmp

      Filesize

      96KB

    • memory/4468-14-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4468-7-0x0000000005BF0000-0x0000000005BF8000-memory.dmp

      Filesize

      32KB

    • memory/4468-0-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/4468-4-0x00000000058D0000-0x00000000058E0000-memory.dmp

      Filesize

      64KB

    • memory/4468-3-0x0000000005700000-0x0000000005792000-memory.dmp

      Filesize

      584KB

    • memory/4468-2-0x0000000005C10000-0x00000000061B4000-memory.dmp

      Filesize

      5.6MB

    • memory/4468-1-0x0000000000C40000-0x0000000000CEA000-memory.dmp

      Filesize

      680KB