Analysis
-
max time kernel
141s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 07:41
Static task
static1
Behavioral task
behavioral1
Sample
Dekont.exe
Resource
win7-20240221-en
General
-
Target
Dekont.exe
-
Size
4.3MB
-
MD5
7bdae307fc1ff1f771114c1d5a0ebef6
-
SHA1
e8178de766e4df45677155415d6425f5260da3c8
-
SHA256
b84bcb0e09598b3c0cbe743f687e34b8a5126864048da504aa37406f0ffe1d5b
-
SHA512
7ad744b879c570548c667e284c574bdaf38eb2cc7f649012f475e2c5b911a69ab0d9f8caa58940ee43c26777887b2984c130e583305aa5f3e5b6bc090e188fca
-
SSDEEP
24576:aDJW1P5u0ngg4Q/71W68A05k6+peVq99YvXk6XhMKMVEvZekbJqz6Y3+droBEC:
Malware Config
Extracted
Protocol: smtp- Host:
mail.gencoldfire.com - Port:
587 - Username:
[email protected] - Password:
mh7B/7[hSO#bYHw1
Extracted
agenttesla
Protocol: smtp- Host:
mail.gencoldfire.com - Port:
587 - Username:
[email protected] - Password:
mh7B/7[hSO#bYHw1 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/3508-2-0x0000000006240000-0x0000000006472000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-8-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-12-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-62-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-68-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-66-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-64-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-60-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-58-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-56-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-54-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-52-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-48-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-46-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-44-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-42-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-40-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-38-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-36-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-34-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-32-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-50-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-30-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-28-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-22-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-20-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-16-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-14-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-10-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-26-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-24-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-6-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-18-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 behavioral2/memory/3508-5-0x0000000006240000-0x000000000646B000-memory.dmp family_zgrat_v1 -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 41 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3508 set thread context of 4324 3508 Dekont.exe 96 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4324 Dekont.exe 4324 Dekont.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3508 Dekont.exe Token: SeDebugPrivilege 3508 Dekont.exe Token: SeDebugPrivilege 4324 Dekont.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3508 wrote to memory of 4324 3508 Dekont.exe 96 PID 3508 wrote to memory of 4324 3508 Dekont.exe 96 PID 3508 wrote to memory of 4324 3508 Dekont.exe 96 PID 3508 wrote to memory of 4324 3508 Dekont.exe 96 PID 3508 wrote to memory of 4324 3508 Dekont.exe 96 PID 3508 wrote to memory of 4324 3508 Dekont.exe 96 PID 3508 wrote to memory of 4324 3508 Dekont.exe 96 PID 3508 wrote to memory of 4324 3508 Dekont.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dekont.exe"C:\Users\Admin\AppData\Local\Temp\Dekont.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Users\Admin\AppData\Local\Temp\Dekont.exe"C:\Users\Admin\AppData\Local\Temp\Dekont.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4004 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:81⤵PID:3136