Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:59

General

  • Target

    fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe

  • Size

    2.8MB

  • MD5

    388a85182dd3fe6c6e9d96617d8a8149

  • SHA1

    8685e212db44fbf7df85e6e12b9ac973418e33b5

  • SHA256

    fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e

  • SHA512

    831c79bbf936a400078c39d90e60ca0753c9e8bdffc5872096d9171362c0fdeef06d7433316385b827595c0c6c0e1422aaa53b50f5ee4967778db74c2ffca1a2

  • SSDEEP

    49152:rUbVXnEoeQV8oI3BosehgnxlEstphJyle5Hdfd1HtYA3Fr:rUZ8CenXyiHdfnHtr1r

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe
    "C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe
      "C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2624

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1540-1-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1540-0-0x0000000001090000-0x0000000001368000-memory.dmp
    Filesize

    2.8MB

  • memory/1540-2-0x0000000004B80000-0x0000000004DB0000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-3-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-4-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-6-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-8-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-12-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-14-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-10-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-16-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-18-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-20-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-22-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-24-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-26-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-30-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-28-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-34-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-32-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-36-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-38-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-40-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-42-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-44-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-46-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-48-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-50-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-52-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-54-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-56-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-58-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-60-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-62-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-64-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-66-0x0000000004B80000-0x0000000004DAA000-memory.dmp
    Filesize

    2.2MB

  • memory/1540-4883-0x00000000006C0000-0x0000000000700000-memory.dmp
    Filesize

    256KB

  • memory/1540-4884-0x0000000000560000-0x0000000000561000-memory.dmp
    Filesize

    4KB

  • memory/1540-4885-0x0000000000B70000-0x0000000000BDC000-memory.dmp
    Filesize

    432KB

  • memory/1540-4886-0x0000000000C20000-0x0000000000C6C000-memory.dmp
    Filesize

    304KB

  • memory/1540-4887-0x0000000000E20000-0x0000000000E74000-memory.dmp
    Filesize

    336KB

  • memory/1540-4899-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2624-4904-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2624-4903-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2624-4905-0x0000000000AA0000-0x0000000000AE0000-memory.dmp
    Filesize

    256KB

  • memory/2624-4906-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2624-4907-0x0000000000AA0000-0x0000000000AE0000-memory.dmp
    Filesize

    256KB