Resubmissions

12-12-2023 14:51

231212-r8a3xagec2 10

12-12-2023 14:44

231212-r376fsgdd9 10

Analysis

  • max time kernel
    27s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231129-en
  • resource tags

    arch:x64arch:x86image:win11-20231129-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    12-12-2023 14:51

General

  • Target

    Zecdtuorders.exe

  • Size

    871KB

  • MD5

    7e4166e62463bf537fb9f4fefeb11b0f

  • SHA1

    1bbf554f92a484b4140eb127e926b4d493a07860

  • SHA256

    edfe3d2b49b3e5b9a133c3ee9144565f413f683a1e53af9d295d568ddfb62e0d

  • SHA512

    287b0aafe17e76e3d530fa512001b13dfaa4b513dfc30898759a9f249e79cb703ee4c075afa695f8e270039d35699cc7e462f29d957df2b1abf0f00bf0254746

  • SSDEEP

    12288:IgAhV0VWCDxtMsxaSY86xdYiditORC+k8HPCK+ooJFqgvSXikzXnN2NGtioeRJv:BMYSitORdTnAsgvdkDnNqXDM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Zecdtuorders.exe
    "C:\Users\Admin\AppData\Local\Temp\Zecdtuorders.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2588
    • C:\Users\Admin\AppData\Local\Temp\Zecdtuorders.exe
      C:\Users\Admin\AppData\Local\Temp\Zecdtuorders.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\Zecdtuorders.exe
      C:\Users\Admin\AppData\Local\Temp\Zecdtuorders.exe
      2⤵
        PID:2668

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Zecdtuorders.exe.log

      Filesize

      927B

      MD5

      afc43b575970db47ee184ad75b3f6258

      SHA1

      4d3ef2418cc82df838a32dd383fbf0ffd5145b22

      SHA256

      3b7211c9dd351402289761d35728e30bdf25b0a7970efe0cfc60cce5e68bf5b5

      SHA512

      f1552a2535319fe5b949904f72ee4ef70b819f593c06bd9f4c9d971f85ffc5b654485a8f6086cb8b6b84612128fe0a535ade8827fe0a90d2a69f8cfb859ae840

    • memory/1924-936-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1924-937-0x00000000059A0000-0x00000000059B0000-memory.dmp

      Filesize

      64KB

    • memory/1924-938-0x0000000005B20000-0x0000000005B86000-memory.dmp

      Filesize

      408KB

    • memory/1924-935-0x0000000074C60000-0x0000000075411000-memory.dmp

      Filesize

      7.7MB

    • memory/1924-944-0x00000000059A0000-0x00000000059B0000-memory.dmp

      Filesize

      64KB

    • memory/1924-943-0x0000000074C60000-0x0000000075411000-memory.dmp

      Filesize

      7.7MB

    • memory/1924-942-0x0000000006910000-0x000000000691A000-memory.dmp

      Filesize

      40KB

    • memory/1924-940-0x00000000068A0000-0x00000000068F0000-memory.dmp

      Filesize

      320KB

    • memory/1924-941-0x0000000006990000-0x0000000006A22000-memory.dmp

      Filesize

      584KB

    • memory/2588-65-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-53-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-15-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-17-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-13-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-23-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-27-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-25-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-29-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-21-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-35-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-41-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-45-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-49-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-61-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-67-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-5-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-63-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-59-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-57-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-55-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-4-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-51-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-47-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-43-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-39-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-37-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-33-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-31-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-19-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-11-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-9-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-926-0x0000000002FC0000-0x0000000002FC1000-memory.dmp

      Filesize

      4KB

    • memory/2588-928-0x00000000057C0000-0x000000000580C000-memory.dmp

      Filesize

      304KB

    • memory/2588-927-0x0000000005780000-0x00000000057C2000-memory.dmp

      Filesize

      264KB

    • memory/2588-929-0x00000000061B0000-0x0000000006756000-memory.dmp

      Filesize

      5.6MB

    • memory/2588-7-0x0000000005640000-0x00000000056E4000-memory.dmp

      Filesize

      656KB

    • memory/2588-2-0x0000000005640000-0x00000000056EA000-memory.dmp

      Filesize

      680KB

    • memory/2588-3-0x0000000005770000-0x0000000005780000-memory.dmp

      Filesize

      64KB

    • memory/2588-1-0x0000000074C60000-0x0000000075411000-memory.dmp

      Filesize

      7.7MB

    • memory/2588-0-0x0000000000AF0000-0x0000000000BD0000-memory.dmp

      Filesize

      896KB

    • memory/2588-934-0x0000000074C60000-0x0000000075411000-memory.dmp

      Filesize

      7.7MB