Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 02:01

General

  • Target

    ecc9bbdafb2ba01909619fcb94b8cd7ea04eed985362af023e18f90f7e989a96.exe

  • Size

    8.7MB

  • MD5

    48a61fb2d7953e4983597b9c62368022

  • SHA1

    ff930355abfdbe906b0ab1f15045608e8a18ea96

  • SHA256

    ecc9bbdafb2ba01909619fcb94b8cd7ea04eed985362af023e18f90f7e989a96

  • SHA512

    1c9b577403b3b942914159a708db6b59824bcdfb865ebc76cd458fc436be3a2a27524ba1405b4d5ee1994e6118275fec7779eeb05d8e3f782d0978eb79adcba7

  • SSDEEP

    196608:HTTO3JgjuroqLDNzLcQZvx7aZoNdhLQuo9v9nP00sOdhDeQdwJ2UET80DtpyCk0X:HTTO3JgjuroqLDNzLcQZvx7aZoNdhLQb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecc9bbdafb2ba01909619fcb94b8cd7ea04eed985362af023e18f90f7e989a96.exe
    "C:\Users\Admin\AppData\Local\Temp\ecc9bbdafb2ba01909619fcb94b8cd7ea04eed985362af023e18f90f7e989a96.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\ecc9bbdafb2ba01909619fcb94b8cd7ea04eed985362af023e18f90f7e989a96.exe
      "C:\Users\Admin\AppData\Local\Temp\ecc9bbdafb2ba01909619fcb94b8cd7ea04eed985362af023e18f90f7e989a96.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1512-0-0x00000000749D0000-0x00000000750BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1512-1-0x0000000000170000-0x0000000000A20000-memory.dmp
    Filesize

    8.7MB

  • memory/1512-2-0x0000000000C00000-0x0000000000C40000-memory.dmp
    Filesize

    256KB

  • memory/1512-3-0x0000000006EB0000-0x00000000070E0000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-5-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-9-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-7-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-11-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-4-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-13-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-19-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-21-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-23-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-25-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-29-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-31-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-33-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-35-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-39-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-41-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-43-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-45-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-51-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-53-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-55-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-57-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-59-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-49-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-61-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-63-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-67-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-65-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-47-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-37-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-27-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-17-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-15-0x0000000006EB0000-0x00000000070DA000-memory.dmp
    Filesize

    2.2MB

  • memory/1512-4884-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
    Filesize

    4KB

  • memory/1512-4885-0x00000000051C0000-0x000000000522C000-memory.dmp
    Filesize

    432KB

  • memory/1512-4886-0x0000000004D40000-0x0000000004D8C000-memory.dmp
    Filesize

    304KB

  • memory/1512-4887-0x00000000057B0000-0x0000000005804000-memory.dmp
    Filesize

    336KB

  • memory/1512-4898-0x00000000749D0000-0x00000000750BE000-memory.dmp
    Filesize

    6.9MB

  • memory/3020-4906-0x0000000000080000-0x00000000000C2000-memory.dmp
    Filesize

    264KB

  • memory/3020-4907-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/3020-4908-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB

  • memory/3020-4909-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/3020-4910-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB