Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:07

General

  • Target

    bffbe3d33b81e72be97cab2bdaf1500275523f964fb95c0c330de60279b20605.exe

  • Size

    8.8MB

  • MD5

    90edcc628fcbb730078d988c74d1d674

  • SHA1

    6b4d1c85f185bc5de99cd12c9dcd9d06de193e36

  • SHA256

    bffbe3d33b81e72be97cab2bdaf1500275523f964fb95c0c330de60279b20605

  • SHA512

    51f411c044b799e6a7fd01b386f04f70e0c61482f52253464ce030b5d599f1b76c5207d06da19b47897810006cdd213f074c0fb4667d6d76b466a6c5987ba79e

  • SSDEEP

    196608:d+p+KxhZ0olCUpygrdaKPMYZL6yrQSFyMYjuz+xxW7FCBezToy:7C/CGyg/1L6yrhFyMUy+x88Mky

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bffbe3d33b81e72be97cab2bdaf1500275523f964fb95c0c330de60279b20605.exe
    "C:\Users\Admin\AppData\Local\Temp\bffbe3d33b81e72be97cab2bdaf1500275523f964fb95c0c330de60279b20605.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\bffbe3d33b81e72be97cab2bdaf1500275523f964fb95c0c330de60279b20605.exe
      "C:\Users\Admin\AppData\Local\Temp\bffbe3d33b81e72be97cab2bdaf1500275523f964fb95c0c330de60279b20605.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1840-4904-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/1840-4907-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/1840-4906-0x00000000003B0000-0x00000000003F0000-memory.dmp
    Filesize

    256KB

  • memory/1840-4905-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3000-19-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-11-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-10-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-17-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-6-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-13-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-7-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-41-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-43-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-39-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-0-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/3000-35-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-15-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-31-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-29-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-27-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-45-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-25-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-23-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-21-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-37-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-5-0x0000000006720000-0x0000000006950000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-33-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-59-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-65-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-47-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-63-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-61-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-49-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-57-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-55-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-69-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-67-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-53-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-51-0x0000000006720000-0x0000000006949000-memory.dmp
    Filesize

    2.2MB

  • memory/3000-4886-0x0000000000770000-0x0000000000771000-memory.dmp
    Filesize

    4KB

  • memory/3000-4888-0x0000000000F60000-0x0000000000FAC000-memory.dmp
    Filesize

    304KB

  • memory/3000-4887-0x0000000000BA0000-0x0000000000C0C000-memory.dmp
    Filesize

    432KB

  • memory/3000-4889-0x0000000005230000-0x0000000005284000-memory.dmp
    Filesize

    336KB

  • memory/3000-4-0x000000000C7B0000-0x000000000D058000-memory.dmp
    Filesize

    8.7MB

  • memory/3000-4903-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/3000-3-0x0000000008970000-0x000000000921A000-memory.dmp
    Filesize

    8.7MB

  • memory/3000-2-0x00000000052A0000-0x00000000052E0000-memory.dmp
    Filesize

    256KB

  • memory/3000-1-0x0000000001110000-0x00000000019DA000-memory.dmp
    Filesize

    8.8MB