Analysis

  • max time kernel
    133s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 00:39

General

  • Target

    SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe

  • Size

    52.0MB

  • MD5

    6318e98d8b393cee83449261059ea259

  • SHA1

    015a1f4cc20a8f24fcd5488695bc8c0d3869b591

  • SHA256

    e716e79c35c20f0f8d9bb39cce37d8107392ef5c3c6c153045d9cdaa9eebfcaf

  • SHA512

    55c4d49aab1973c500a794660f51a4cba35dc1477207cf4083d269fd1a6486f5b380f15144fda1fa87c59fcf0ddfead085d40223235c76bde373eecce86a5a7e

  • SSDEEP

    12288:PMBgOWP6iqpEmQepZOYy0JEc2F7rEC9Q4pTsnEWkjuDZJcyqPK0yh:ECkpEf8atpTYJDZ5D

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.flecon.com.sg
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    8CJN6A87XUIU

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Trojan.TR.Dropper.MSIL.Gen.397.32075.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3828-10-0x0000000006A80000-0x0000000006AFC000-memory.dmp

    Filesize

    496KB

  • memory/3828-16-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/3828-3-0x0000000005540000-0x00000000055D2000-memory.dmp

    Filesize

    584KB

  • memory/3828-4-0x00000000057E0000-0x00000000057F0000-memory.dmp

    Filesize

    64KB

  • memory/3828-5-0x00000000054B0000-0x00000000054BA000-memory.dmp

    Filesize

    40KB

  • memory/3828-6-0x0000000005620000-0x0000000005638000-memory.dmp

    Filesize

    96KB

  • memory/3828-7-0x0000000005650000-0x0000000005658000-memory.dmp

    Filesize

    32KB

  • memory/3828-11-0x0000000008150000-0x00000000081EC000-memory.dmp

    Filesize

    624KB

  • memory/3828-9-0x0000000005660000-0x000000000566A000-memory.dmp

    Filesize

    40KB

  • memory/3828-2-0x0000000005C30000-0x00000000061D4000-memory.dmp

    Filesize

    5.6MB

  • memory/3828-8-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/3828-0-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/3828-1-0x0000000000A10000-0x0000000000AC0000-memory.dmp

    Filesize

    704KB

  • memory/4208-19-0x0000000006610000-0x0000000006660000-memory.dmp

    Filesize

    320KB

  • memory/4208-15-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4208-17-0x0000000005010000-0x0000000005020000-memory.dmp

    Filesize

    64KB

  • memory/4208-18-0x0000000005200000-0x0000000005266000-memory.dmp

    Filesize

    408KB

  • memory/4208-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/4208-20-0x0000000075240000-0x00000000759F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4208-21-0x0000000005010000-0x0000000005020000-memory.dmp

    Filesize

    64KB