Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 08:05

General

  • Target

    PO_CW2809670-A & CW201.exe

  • Size

    692KB

  • MD5

    ec59f33a40cb24a54821021d67b6543c

  • SHA1

    8355050b3f94dde1146b80a74ded12ee42ce8f22

  • SHA256

    64140612ad5497b44f9ec5b6b65013f817cd4db10171ee66e88a7ce721597b30

  • SHA512

    d99e69f8d387cfdc84c4327aff3231730eecc971d82494127a253222694d777e0061f88ad23029e70d1e08ae5d890db9f6e50df4a95e113ac8c78227ecf31be5

  • SSDEEP

    12288:v3IU8S6eUdECv21YSLLx6jIVd2PkEkxkvjNm8wk6zySgd/QXGpdWsQ8JMk7r5:fItSAdECvCxLxHd2dvjAkjVQXGDtRn5

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO_CW2809670-A & CW201.exe
    "C:\Users\Admin\AppData\Local\Temp\PO_CW2809670-A & CW201.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\PO_CW2809670-A & CW201.exe
      "C:\Users\Admin\AppData\Local\Temp\PO_CW2809670-A & CW201.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-0-0x00000000012B0000-0x0000000001362000-memory.dmp

    Filesize

    712KB

  • memory/1712-1-0x00000000747C0000-0x0000000074EAE000-memory.dmp

    Filesize

    6.9MB

  • memory/1712-2-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1712-3-0x00000000004D0000-0x00000000004E8000-memory.dmp

    Filesize

    96KB

  • memory/1712-4-0x00000000003E0000-0x00000000003E8000-memory.dmp

    Filesize

    32KB

  • memory/1712-5-0x00000000005F0000-0x00000000005FA000-memory.dmp

    Filesize

    40KB

  • memory/1712-6-0x00000000001F0000-0x000000000026C000-memory.dmp

    Filesize

    496KB

  • memory/1712-20-0x00000000747C0000-0x0000000074EAE000-memory.dmp

    Filesize

    6.9MB

  • memory/3032-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3032-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3032-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3032-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3032-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3032-21-0x00000000747C0000-0x0000000074EAE000-memory.dmp

    Filesize

    6.9MB

  • memory/3032-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3032-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3032-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3032-22-0x0000000001130000-0x0000000001170000-memory.dmp

    Filesize

    256KB

  • memory/3032-23-0x00000000747C0000-0x0000000074EAE000-memory.dmp

    Filesize

    6.9MB