Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2023 01:51

General

  • Target

    04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe

  • Size

    663KB

  • MD5

    f118a46b685db6fd9d354a7810e65a3c

  • SHA1

    9f6cfe1ee06d986b5e42a12bd4352d2645e6e9e5

  • SHA256

    04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823

  • SHA512

    8204b6af49f3e8b90d01fe25973c010e2e7d5dc3121534611b84c5f89277483349a94f97a8483b0766ba8b52142a097ae1b063471072f1e9c9ac3634a08eb8b7

  • SSDEEP

    12288:vdW0+4WpAE7yw2aLUmiLDkFXSBPEvbktKMwpszOOesLJ2uV5rTWoe1OWrw+:OpAElSHkFiuszVLJ2uV5rTWoe7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe
    "C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe
      "C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe"
      2⤵
        PID:2840
      • C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe
        "C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1704-0-0x00000000009F0000-0x0000000000A9A000-memory.dmp

      Filesize

      680KB

    • memory/1704-1-0x00000000743F0000-0x0000000074ADE000-memory.dmp

      Filesize

      6.9MB

    • memory/1704-2-0x00000000049E0000-0x0000000004A20000-memory.dmp

      Filesize

      256KB

    • memory/1704-3-0x00000000003D0000-0x00000000003E8000-memory.dmp

      Filesize

      96KB

    • memory/1704-4-0x00000000003B0000-0x00000000003B8000-memory.dmp

      Filesize

      32KB

    • memory/1704-5-0x00000000004F0000-0x00000000004FA000-memory.dmp

      Filesize

      40KB

    • memory/1704-6-0x0000000000180000-0x00000000001FA000-memory.dmp

      Filesize

      488KB

    • memory/1704-18-0x00000000743F0000-0x0000000074ADE000-memory.dmp

      Filesize

      6.9MB

    • memory/2852-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2852-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2852-8-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2852-10-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2852-7-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2852-17-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2852-15-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2852-13-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2852-19-0x00000000743F0000-0x0000000074ADE000-memory.dmp

      Filesize

      6.9MB

    • memory/2852-20-0x0000000004780000-0x00000000047C0000-memory.dmp

      Filesize

      256KB

    • memory/2852-21-0x00000000743F0000-0x0000000074ADE000-memory.dmp

      Filesize

      6.9MB

    • memory/2852-22-0x0000000004780000-0x00000000047C0000-memory.dmp

      Filesize

      256KB