Analysis

  • max time kernel
    119s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 05:39

General

  • Target

    fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe

  • Size

    2.8MB

  • MD5

    388a85182dd3fe6c6e9d96617d8a8149

  • SHA1

    8685e212db44fbf7df85e6e12b9ac973418e33b5

  • SHA256

    fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e

  • SHA512

    831c79bbf936a400078c39d90e60ca0753c9e8bdffc5872096d9171362c0fdeef06d7433316385b827595c0c6c0e1422aaa53b50f5ee4967778db74c2ffca1a2

  • SSDEEP

    49152:rUbVXnEoeQV8oI3BosehgnxlEstphJyle5Hdfd1HtYA3Fr:rUZ8CenXyiHdfnHtr1r

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe
    "C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe
      "C:\Users\Admin\AppData\Local\Temp\fe83d5e9847e8cf0cfa719135a98734ed8e89c55c2c328f446b4a983d4c92c0e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1016-4900-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1016-4904-0x00000000003B0000-0x00000000003F0000-memory.dmp
    Filesize

    256KB

  • memory/1016-4903-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1016-4902-0x00000000003B0000-0x00000000003F0000-memory.dmp
    Filesize

    256KB

  • memory/1016-4901-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2724-40-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-48-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-10-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-12-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-14-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-16-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-18-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-20-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-22-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-24-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-26-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-28-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-30-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-32-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-34-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-36-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-38-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-0-0x0000000001020000-0x00000000012F8000-memory.dmp
    Filesize

    2.8MB

  • memory/2724-42-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-44-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-46-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-8-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-50-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-52-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-54-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-56-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-58-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-60-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-62-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-64-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-66-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-4883-0x0000000004D10000-0x0000000004D50000-memory.dmp
    Filesize

    256KB

  • memory/2724-4884-0x0000000000720000-0x0000000000721000-memory.dmp
    Filesize

    4KB

  • memory/2724-4886-0x0000000000DA0000-0x0000000000DEC000-memory.dmp
    Filesize

    304KB

  • memory/2724-4885-0x0000000000AF0000-0x0000000000B5C000-memory.dmp
    Filesize

    432KB

  • memory/2724-4887-0x0000000000FD0000-0x0000000001024000-memory.dmp
    Filesize

    336KB

  • memory/2724-4896-0x0000000074190000-0x000000007487E000-memory.dmp
    Filesize

    6.9MB

  • memory/2724-6-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-4-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-3-0x0000000004D50000-0x0000000004F7A000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-2-0x0000000004D50000-0x0000000004F80000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-1-0x0000000074190000-0x000000007487E000-memory.dmp
    Filesize

    6.9MB