Analysis

  • max time kernel
    63s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:30

General

  • Target

    9e246638ebd385ca880c0e263f3e406243b897c0162ef2ff2635f1af3756046b.exe

  • Size

    2.2MB

  • MD5

    4f3c5e74a09c20cb2bd9de3d3db22e7b

  • SHA1

    f971dc104eb76e3e82438e1d1d9b13809538786e

  • SHA256

    9e246638ebd385ca880c0e263f3e406243b897c0162ef2ff2635f1af3756046b

  • SHA512

    f9b13c48705f23836d40e697cd1ae55892b93f5dd05f76654695abd9dcf883620ee87f255b2c405bb05d540e4d8a3571f4de8986f5371ee1c0e5aa096d126f48

  • SSDEEP

    49152:awf540hBL2cdmrA8nSl8bvwxJthIbIN3RKlPEcA8bVNBR/:awW0KcdgSl8bvwxVlN3RuPEcrZ7R/

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e246638ebd385ca880c0e263f3e406243b897c0162ef2ff2635f1af3756046b.exe
    "C:\Users\Admin\AppData\Local\Temp\9e246638ebd385ca880c0e263f3e406243b897c0162ef2ff2635f1af3756046b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Users\Admin\AppData\Local\Temp\9e246638ebd385ca880c0e263f3e406243b897c0162ef2ff2635f1af3756046b.exe
      "C:\Users\Admin\AppData\Local\Temp\9e246638ebd385ca880c0e263f3e406243b897c0162ef2ff2635f1af3756046b.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4600

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9e246638ebd385ca880c0e263f3e406243b897c0162ef2ff2635f1af3756046b.exe.log
    Filesize

    805B

    MD5

    4b74e933d78bd5e8fb1cc4653fb2133c

    SHA1

    f6e931eec700fa325bd40c3adc6f1c0eba806066

    SHA256

    fd99bed17853f5ad196ca6d4a62f5e2405fbdf5b98cbf45af8b7cef83e4bcec3

    SHA512

    b56ff89eff1a757a87dcb875206ae92d39ffdb5adf638600c21bc7c76ff4cc25502ae1060716488c7ed1641f8cdfad2a320443b7b4d9f09808eb86eb87f351ec

  • memory/876-0-0x00000000008B0000-0x0000000000AEC000-memory.dmp
    Filesize

    2.2MB

  • memory/876-1-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/876-2-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/876-3-0x00000000054C0000-0x00000000056EE000-memory.dmp
    Filesize

    2.2MB

  • memory/876-4-0x0000000006820000-0x0000000006A50000-memory.dmp
    Filesize

    2.2MB

  • memory/876-5-0x0000000007000000-0x00000000075A4000-memory.dmp
    Filesize

    5.6MB

  • memory/876-6-0x0000000006AF0000-0x0000000006B82000-memory.dmp
    Filesize

    584KB

  • memory/876-18-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-22-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-50-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-64-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-70-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-68-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-66-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-62-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-60-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-58-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-56-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-54-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-52-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-48-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-46-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-44-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-40-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-38-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-43-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-32-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-30-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-28-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-26-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-24-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-20-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-16-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-14-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-12-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-10-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-36-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-34-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-8-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-7-0x0000000006820000-0x0000000006A4A000-memory.dmp
    Filesize

    2.2MB

  • memory/876-4887-0x0000000006BD0000-0x0000000006BD1000-memory.dmp
    Filesize

    4KB

  • memory/876-4888-0x0000000006C80000-0x0000000006CEC000-memory.dmp
    Filesize

    432KB

  • memory/876-4889-0x0000000006CF0000-0x0000000006D3C000-memory.dmp
    Filesize

    304KB

  • memory/876-4890-0x0000000006E60000-0x0000000006EB4000-memory.dmp
    Filesize

    336KB

  • memory/876-4896-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/4600-4894-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/4600-4895-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4600-4897-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB

  • memory/4600-4898-0x00000000053B0000-0x0000000005416000-memory.dmp
    Filesize

    408KB

  • memory/4600-4899-0x00000000068F0000-0x0000000006940000-memory.dmp
    Filesize

    320KB

  • memory/4600-4900-0x00000000069E0000-0x0000000006A7C000-memory.dmp
    Filesize

    624KB

  • memory/4600-4901-0x0000000006A90000-0x0000000006A9A000-memory.dmp
    Filesize

    40KB

  • memory/4600-4902-0x00000000744E0000-0x0000000074C90000-memory.dmp
    Filesize

    7.7MB

  • memory/4600-4903-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB