Analysis

  • max time kernel
    118s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:15

General

  • Target

    3e48be9810d15d89af5f0998711cfcfe8d0c91f8056001fbd1c33632a57ce64d.exe

  • Size

    205KB

  • MD5

    aeeb6a8f7b4f4e465b3ce9dc62ec024e

  • SHA1

    e6b8fb14f9cf2f524ae706fbf1bbdf91b7615e76

  • SHA256

    3e48be9810d15d89af5f0998711cfcfe8d0c91f8056001fbd1c33632a57ce64d

  • SHA512

    a2aa125e2f927dc3336e444fd0be9a8519c42480173f90a2f677d6d5433187bcd51d99b5637006576ea7ef751c1b7024a53840833104df2698fd03ae0ec3ab3e

  • SSDEEP

    3072:44NnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXN2:1stvLGcxLbMUMK21H

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e48be9810d15d89af5f0998711cfcfe8d0c91f8056001fbd1c33632a57ce64d.exe
    "C:\Users\Admin\AppData\Local\Temp\3e48be9810d15d89af5f0998711cfcfe8d0c91f8056001fbd1c33632a57ce64d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Users\Admin\AppData\Local\Temp\3e48be9810d15d89af5f0998711cfcfe8d0c91f8056001fbd1c33632a57ce64d.exe
      "C:\Users\Admin\AppData\Local\Temp\3e48be9810d15d89af5f0998711cfcfe8d0c91f8056001fbd1c33632a57ce64d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2436-4903-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-4907-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-4906-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-4904-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-39-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-2-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/3000-5-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-35-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-9-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-15-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-13-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-17-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-19-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-21-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-27-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-29-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-25-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-23-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-31-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-33-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-47-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-65-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-43-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-41-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-0-0x0000000073F9E000-0x0000000073F9F000-memory.dmp

    Filesize

    4KB

  • memory/3000-37-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-7-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-11-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-45-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-63-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-61-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-59-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-57-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-4884-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/3000-55-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-53-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-51-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-49-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-4886-0x0000000004810000-0x000000000485C000-memory.dmp

    Filesize

    304KB

  • memory/3000-4885-0x00000000053B0000-0x000000000541C000-memory.dmp

    Filesize

    432KB

  • memory/3000-4887-0x0000000073F9E000-0x0000000073F9F000-memory.dmp

    Filesize

    4KB

  • memory/3000-4888-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/3000-4889-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/3000-4890-0x0000000002060000-0x00000000020B4000-memory.dmp

    Filesize

    336KB

  • memory/3000-4-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-3-0x0000000008920000-0x0000000008B50000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-4905-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/3000-67-0x0000000008920000-0x0000000008B4A000-memory.dmp

    Filesize

    2.2MB

  • memory/3000-1-0x0000000000C20000-0x0000000000C56000-memory.dmp

    Filesize

    216KB