Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 01:51

General

  • Target

    04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe

  • Size

    663KB

  • MD5

    f118a46b685db6fd9d354a7810e65a3c

  • SHA1

    9f6cfe1ee06d986b5e42a12bd4352d2645e6e9e5

  • SHA256

    04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823

  • SHA512

    8204b6af49f3e8b90d01fe25973c010e2e7d5dc3121534611b84c5f89277483349a94f97a8483b0766ba8b52142a097ae1b063471072f1e9c9ac3634a08eb8b7

  • SSDEEP

    12288:vdW0+4WpAE7yw2aLUmiLDkFXSBPEvbktKMwpszOOesLJ2uV5rTWoe1OWrw+:OpAElSHkFiuszVLJ2uV5rTWoe7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe
    "C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe
      "C:\Users\Admin\AppData\Local\Temp\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\04897f9c28dd45cf8d3c486c81386e41f5ef45a927c2b2848397e0e081759823.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2136-10-0x000000000B9D0000-0x000000000BA6C000-memory.dmp

    Filesize

    624KB

  • memory/2136-15-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/2136-9-0x0000000000A80000-0x0000000000AFA000-memory.dmp

    Filesize

    488KB

  • memory/2136-4-0x0000000004C10000-0x0000000004C20000-memory.dmp

    Filesize

    64KB

  • memory/2136-5-0x0000000004BA0000-0x0000000004BAA000-memory.dmp

    Filesize

    40KB

  • memory/2136-6-0x0000000004F10000-0x0000000004F28000-memory.dmp

    Filesize

    96KB

  • memory/2136-7-0x0000000005FA0000-0x0000000005FA8000-memory.dmp

    Filesize

    32KB

  • memory/2136-8-0x0000000005FB0000-0x0000000005FBA000-memory.dmp

    Filesize

    40KB

  • memory/2136-3-0x0000000004AD0000-0x0000000004B62000-memory.dmp

    Filesize

    584KB

  • memory/2136-2-0x0000000004F90000-0x0000000005534000-memory.dmp

    Filesize

    5.6MB

  • memory/2136-1-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/2136-0-0x0000000000060000-0x000000000010A000-memory.dmp

    Filesize

    680KB

  • memory/4544-20-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/4544-17-0x00000000057D0000-0x0000000005836000-memory.dmp

    Filesize

    408KB

  • memory/4544-16-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/4544-14-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/4544-18-0x0000000006490000-0x00000000064E0000-memory.dmp

    Filesize

    320KB

  • memory/4544-19-0x0000000074E70000-0x0000000075620000-memory.dmp

    Filesize

    7.7MB

  • memory/4544-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB