Analysis

  • max time kernel
    93s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 11:20

General

  • Target

    Copy#1905208.exe

  • Size

    248KB

  • MD5

    cfc42af0e543bd98292e43f0fdde7d3d

  • SHA1

    b42e951c4524f3623f548d58273cbf2b25689051

  • SHA256

    bd5082c530583be11d7a2099791bad33b2e25b90192866c2a7b234bfb8ae5b6a

  • SHA512

    8de650b8bfc930f8601ae741d398b317f07336fc8ab03902c2a9e55e4a1c034ac89a89b1c93441b602380b3fbf828dbf1e116731efb62dd5e8124003c6a9b400

  • SSDEEP

    3072:29Vc1dPKL/2XCNnCDDRvLGyrOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/SPYm21S:29VcCaX+stvLGxOLbMUsK64H

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Copy#1905208.exe
    "C:\Users\Admin\AppData\Local\Temp\Copy#1905208.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3456

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2016-0-0x000000007484E000-0x000000007484F000-memory.dmp
    Filesize

    4KB

  • memory/2016-1-0x0000000000260000-0x00000000002A0000-memory.dmp
    Filesize

    256KB

  • memory/2016-2-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/2016-3-0x0000000006EC0000-0x00000000070F0000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-4-0x00000000076A0000-0x0000000007C44000-memory.dmp
    Filesize

    5.6MB

  • memory/2016-5-0x0000000007190000-0x0000000007222000-memory.dmp
    Filesize

    584KB

  • memory/2016-9-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-31-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-37-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-39-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-35-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-33-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-29-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-25-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-23-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-21-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-27-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-17-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-15-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-13-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-11-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-19-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-7-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-6-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-51-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-49-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-43-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-59-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-67-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-63-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-57-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-55-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-53-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-47-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-46-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-69-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-65-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-41-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-61-0x0000000006EC0000-0x00000000070E9000-memory.dmp
    Filesize

    2.2MB

  • memory/2016-4886-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/2016-4887-0x00000000059C0000-0x0000000005A2C000-memory.dmp
    Filesize

    432KB

  • memory/2016-4888-0x0000000005A50000-0x0000000005A9C000-memory.dmp
    Filesize

    304KB

  • memory/2016-4889-0x000000007484E000-0x000000007484F000-memory.dmp
    Filesize

    4KB

  • memory/2016-4890-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/2016-4891-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/2016-4892-0x0000000005AA0000-0x0000000005AF4000-memory.dmp
    Filesize

    336KB

  • memory/2016-4896-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3456-4897-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3456-4898-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3456-4899-0x00000000056F0000-0x0000000005756000-memory.dmp
    Filesize

    408KB

  • memory/3456-4900-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3456-4901-0x0000000006CE0000-0x0000000006D30000-memory.dmp
    Filesize

    320KB

  • memory/3456-4902-0x0000000006D60000-0x0000000006D6A000-memory.dmp
    Filesize

    40KB

  • memory/3456-4903-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB