Analysis

  • max time kernel
    122s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 14:43

General

  • Target

    copy1065271118.exe

  • Size

    208KB

  • MD5

    1ced29f06f2257b908d62139dece62a6

  • SHA1

    2717a31978b483a3257ebb996ff522359a10ded0

  • SHA256

    267ce4785bf50413832611771a779f00c9c81eec65cc0ac2e8a4ff150bfbe2ec

  • SHA512

    b61bc78ea1f86c922f3bc8280af20ed84834657b20ec1f1c4c9b5d5216781294ec7803d9ac7fc131245c74c54c99626470841630b4b65a787fee46bb04f5739e

  • SSDEEP

    3072:yfu3oRiKNnCDDRvLGmrOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/oPYm21KLbDoM:fooWstvLGtELbMUTKZ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe
    "C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe
      "C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2844-37-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-4888-0x0000000000580000-0x00000000005C0000-memory.dmp
    Filesize

    256KB

  • memory/2844-2-0x0000000000580000-0x00000000005C0000-memory.dmp
    Filesize

    256KB

  • memory/2844-3-0x0000000006430000-0x0000000006660000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-4-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-25-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-7-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-9-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-11-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-15-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-17-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-27-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-30-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-23-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-21-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-19-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-13-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-5-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-31-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-41-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-33-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-35-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-0-0x0000000001070000-0x00000000010AA000-memory.dmp
    Filesize

    232KB

  • memory/2844-1-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2844-67-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-49-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-61-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-47-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-65-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-63-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-59-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-57-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-55-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-53-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-51-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-46-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-39-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-4884-0x0000000001010000-0x0000000001011000-memory.dmp
    Filesize

    4KB

  • memory/2844-4886-0x00000000050D0000-0x000000000511C000-memory.dmp
    Filesize

    304KB

  • memory/2844-4885-0x0000000005B50000-0x0000000005BBC000-memory.dmp
    Filesize

    432KB

  • memory/2844-4887-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/2844-43-0x0000000006430000-0x0000000006659000-memory.dmp
    Filesize

    2.2MB

  • memory/2844-4889-0x00000000004E0000-0x0000000000534000-memory.dmp
    Filesize

    336KB

  • memory/2844-4905-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/3280-4904-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3280-4906-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB

  • memory/3280-4907-0x0000000074110000-0x00000000747FE000-memory.dmp
    Filesize

    6.9MB