Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:07

General

  • Target

    1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7.exe

  • Size

    4.3MB

  • MD5

    7c5becec271effaba40ca2b846bfa1ce

  • SHA1

    710e5a3d7501653b3abb26af8c901c2de55cda1e

  • SHA256

    1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7

  • SHA512

    76a2da348a058ad70229eb0d5f9ff0a458cd37f5302805c4440d56eb33fb47c76671a475f4db1169cdf0b14a3ffec751a1e1a4a3bdf6d6cf6cc088539ff0636a

  • SSDEEP

    24576:zEeQ1y0Rny2HoaWKFxC1CMmJP5VFFITxLXywvxblONOuW18YqI6DRanSc01rkJlT:

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7.exe
    "C:\Users\Admin\AppData\Local\Temp\1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7.exe
      "C:\Users\Admin\AppData\Local\Temp\1c473fba47a04ca00dbf83914f707f062cd92978dd3cc5f0aff5ba18ed80f2a7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2204-4904-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-4907-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-4906-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2204-4905-0x0000000000080000-0x00000000000C2000-memory.dmp
    Filesize

    264KB

  • memory/2940-58-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-22-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-10-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-54-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-12-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-48-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-18-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-50-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-24-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-20-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-16-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-26-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-52-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-60-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-44-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-66-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-64-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-62-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-0-0x000000007415E000-0x000000007415F000-memory.dmp
    Filesize

    4KB

  • memory/2940-56-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-4-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-8-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-14-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-46-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-42-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-4884-0x0000000004560000-0x00000000045AC000-memory.dmp
    Filesize

    304KB

  • memory/2940-4883-0x0000000000950000-0x00000000009BC000-memory.dmp
    Filesize

    432KB

  • memory/2940-40-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-38-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-36-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-4885-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-34-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-32-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-30-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-28-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-4886-0x00000000045B0000-0x0000000004604000-memory.dmp
    Filesize

    336KB

  • memory/2940-3-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-4903-0x0000000074150000-0x000000007483E000-memory.dmp
    Filesize

    6.9MB

  • memory/2940-6-0x0000000005E50000-0x000000000607A000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-2-0x0000000005E50000-0x0000000006080000-memory.dmp
    Filesize

    2.2MB

  • memory/2940-1-0x0000000000180000-0x00000000005DC000-memory.dmp
    Filesize

    4.4MB