Analysis

  • max time kernel
    122s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:24

General

  • Target

    843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6.exe

  • Size

    2.8MB

  • MD5

    73f2aa0989d9fcb98763fbb461422f9f

  • SHA1

    27b4d0302c43e95c19942eea9dea94d673e18578

  • SHA256

    843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6

  • SHA512

    040c671c5f1bf2eecc391680ce18f728d4c818b170d9e240541f2cfc8fa1f160c6f3feeacec78ccbfcd0010694c9a17acf926e0c0a9b8a7145bc199970dd7abd

  • SSDEEP

    49152:A7XLm8xI2nCY8EoVZT6JGsBp0PWInu9vxnBoqdWGJa/3HWPWar:mbmJYpoVwlpuWX9l3a/3HMWa

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1220536277670170814/IOSQHt77jsZT7zo7kkUiyq8x8TaToq4-BxVLqMXGe4ffWubgOFeoq2CnEl3NjjJYkJNd

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
  • Detects executables Discord URL observed in first stage droppers 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6.exe
    "C:\Users\Admin\AppData\Local\Temp\843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6.exe
      "C:\Users\Admin\AppData\Local\Temp\843fa4dd9e5d81d150e4d6cd251dc26dafc7409bb4516abebce70114c62548c6.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2520

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarD225.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2032-44-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-1-0x0000000074CD0000-0x00000000753BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-4-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-6-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-8-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-10-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-18-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-24-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-28-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-34-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-40-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-46-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-50-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-56-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-62-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-66-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-0-0x0000000000E80000-0x0000000001160000-memory.dmp
    Filesize

    2.9MB

  • memory/2032-60-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-58-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-54-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-52-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-48-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-38-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-3-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-64-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-36-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-32-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-30-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-26-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-22-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-20-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-16-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-14-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-12-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-4883-0x0000000004D10000-0x0000000004D50000-memory.dmp
    Filesize

    256KB

  • memory/2032-4884-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2032-4885-0x0000000000DD0000-0x0000000000E3E000-memory.dmp
    Filesize

    440KB

  • memory/2032-4886-0x0000000004980000-0x00000000049CC000-memory.dmp
    Filesize

    304KB

  • memory/2032-4887-0x0000000004CA0000-0x0000000004CF4000-memory.dmp
    Filesize

    336KB

  • memory/2032-4896-0x0000000074CD0000-0x00000000753BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-42-0x0000000004D50000-0x0000000004F7B000-memory.dmp
    Filesize

    2.2MB

  • memory/2032-2-0x0000000004D50000-0x0000000004F80000-memory.dmp
    Filesize

    2.2MB

  • memory/2520-4902-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB

  • memory/2520-4900-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2520-4901-0x0000000074C50000-0x000000007533E000-memory.dmp
    Filesize

    6.9MB

  • memory/2520-4940-0x0000000074C50000-0x000000007533E000-memory.dmp
    Filesize

    6.9MB