Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 01:17

General

  • Target

    2ed87808d7729badb747a0996fa2aa9c3a9410816589a3bc05fe8dc4471c6bc7.exe

  • Size

    304KB

  • MD5

    0fa72865d9fff7b017cb1b43db3758f0

  • SHA1

    441a875f77f7072752dba42b37e5674a6da6eca1

  • SHA256

    2ed87808d7729badb747a0996fa2aa9c3a9410816589a3bc05fe8dc4471c6bc7

  • SHA512

    3343a8b71dab912d913b5a7204f0f1410dae662a50de9ee65a6d6feb8b303c65836388840dcd659e80e3de55236a16fe3ef207926f2f6014f1096378421bcc1c

  • SSDEEP

    6144:93HDamaOKhRXYZZfwdBvn5rNRGlXew3KVfu:9jamaOKhRww9NIo2KF

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ed87808d7729badb747a0996fa2aa9c3a9410816589a3bc05fe8dc4471c6bc7.exe
    "C:\Users\Admin\AppData\Local\Temp\2ed87808d7729badb747a0996fa2aa9c3a9410816589a3bc05fe8dc4471c6bc7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/1684-1-0x0000000001390000-0x00000000013E2000-memory.dmp
    Filesize

    328KB

  • memory/1684-2-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB

  • memory/1684-3-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/1684-4-0x0000000074A20000-0x000000007510E000-memory.dmp
    Filesize

    6.9MB