Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2023 01:51

General

  • Target

    6e2dc37a846ac09fec63b0da80546e4a84a0e761472070cb7210240f82e51a7d.exe

  • Size

    666KB

  • MD5

    094a7e077270ca04b6ecb21977712c8c

  • SHA1

    7c3f308d6ea455f4665a51040aa2b267fdc1f2e5

  • SHA256

    6e2dc37a846ac09fec63b0da80546e4a84a0e761472070cb7210240f82e51a7d

  • SHA512

    5ff326fc0c74c2abd962bbdbf7294886376a0aa546bd09c434843444331cb9e627ce8d93ef4d6861bc87ed2b56632d75262bb9f9edd29967924d21d5961f0a9e

  • SSDEEP

    12288:eSGJ+4WpAELy7Srb6eXxX+oX4DahczfnkjlGtlmOTkz4g4u3psNE+:tpAEoeXxppyznkjlKmOT4Ns

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://thedress.pk
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    LILKOOLL14!!

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e2dc37a846ac09fec63b0da80546e4a84a0e761472070cb7210240f82e51a7d.exe
    "C:\Users\Admin\AppData\Local\Temp\6e2dc37a846ac09fec63b0da80546e4a84a0e761472070cb7210240f82e51a7d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\6e2dc37a846ac09fec63b0da80546e4a84a0e761472070cb7210240f82e51a7d.exe
      "C:\Users\Admin\AppData\Local\Temp\6e2dc37a846ac09fec63b0da80546e4a84a0e761472070cb7210240f82e51a7d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2376-0-0x0000000000E80000-0x0000000000F2C000-memory.dmp

    Filesize

    688KB

  • memory/2376-1-0x0000000073FC0000-0x00000000746AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2376-2-0x0000000004F90000-0x0000000004FD0000-memory.dmp

    Filesize

    256KB

  • memory/2376-3-0x00000000004B0000-0x00000000004C8000-memory.dmp

    Filesize

    96KB

  • memory/2376-4-0x0000000000350000-0x0000000000358000-memory.dmp

    Filesize

    32KB

  • memory/2376-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

    Filesize

    40KB

  • memory/2376-6-0x0000000005B00000-0x0000000005B7C000-memory.dmp

    Filesize

    496KB

  • memory/2376-20-0x0000000073FC0000-0x00000000746AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2932-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2932-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2932-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2932-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2932-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2932-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2932-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2932-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2932-21-0x0000000073FC0000-0x00000000746AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2932-22-0x0000000004AC0000-0x0000000004B00000-memory.dmp

    Filesize

    256KB

  • memory/2932-23-0x0000000073FC0000-0x00000000746AE000-memory.dmp

    Filesize

    6.9MB