Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 01:17

General

  • Target

    SecuriteInfo.com.Win32.RATX-gen.1832.24679.exe

  • Size

    811KB

  • MD5

    7fb1638e865e58b80b1726a7f7be73f9

  • SHA1

    d1a0f23aa68c74558b2762d21cab404d7ca92217

  • SHA256

    4ac078a48ff7d80ccbc37c526e395b51f900c8206afe29e27b2a84bd2cd84532

  • SHA512

    c6e24465c67beb6b849ce386065812915160d2cd6afca7a5a9d210a056c3ca6d559d2e7fa494c41da7a0c484b080748210d623b38ebd8b98226c3c511d96b672

  • SSDEEP

    12288:Wd6tmebg0pGSMujFv+HUL1300mv6wjIq40+vSIRmx8x4+/LVmIK8:WAtmebgIRvsKJ00mnjIE+v10IZ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.1832.24679.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.RATX-gen.1832.24679.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-10-0x000000000C200000-0x000000000C29C000-memory.dmp

    Filesize

    624KB

  • memory/1972-13-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/1972-2-0x0000000005850000-0x0000000005DF4000-memory.dmp

    Filesize

    5.6MB

  • memory/1972-3-0x00000000051E0000-0x0000000005272000-memory.dmp

    Filesize

    584KB

  • memory/1972-4-0x00000000053A0000-0x00000000053B0000-memory.dmp

    Filesize

    64KB

  • memory/1972-5-0x0000000005390000-0x000000000539A000-memory.dmp

    Filesize

    40KB

  • memory/1972-6-0x0000000005490000-0x00000000054A8000-memory.dmp

    Filesize

    96KB

  • memory/1972-0-0x0000000000760000-0x0000000000832000-memory.dmp

    Filesize

    840KB

  • memory/1972-8-0x00000000054C0000-0x00000000054CA000-memory.dmp

    Filesize

    40KB

  • memory/1972-1-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/1972-7-0x00000000054B0000-0x00000000054B8000-memory.dmp

    Filesize

    32KB

  • memory/1972-9-0x00000000066E0000-0x000000000674A000-memory.dmp

    Filesize

    424KB

  • memory/4496-18-0x00000000067D0000-0x0000000006992000-memory.dmp

    Filesize

    1.8MB

  • memory/4496-14-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4496-15-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB

  • memory/4496-16-0x00000000055E0000-0x0000000005646000-memory.dmp

    Filesize

    408KB

  • memory/4496-17-0x00000000065B0000-0x0000000006600000-memory.dmp

    Filesize

    320KB

  • memory/4496-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/4496-19-0x0000000074CA0000-0x0000000075450000-memory.dmp

    Filesize

    7.7MB

  • memory/4496-20-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB