Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 21:54

General

  • Target

    tmp.exe

  • Size

    34KB

  • MD5

    ca0f3fee83088ec1f2c80ae0d5019737

  • SHA1

    d893377e3a558a785f547e3b4de6b99281e2b90e

  • SHA256

    7a189d9108184f0016e25c54c3f46f832669abd08c4c9bda427ef75614522f64

  • SHA512

    7c77a5e549cacb14900ea92367259f5a5fba96539ea026186f7965892ebdf2bc1945bbf99bdcb99a4c3fd71949f6b554f303c28782fd09414309eea4309a2185

  • SSDEEP

    192:avTbkP7xsj0xBG9nZhjnYe+PjPpFrD7nDWpHiFrD7nDWpHgRfH0JOqsmVgz28Wh+:nDx1KXnYPLpFzDGiFzDGe8JN77hh+b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    &qZV17u[D~36

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmp.exe.log

    Filesize

    1KB

    MD5

    489c7565f9b029ba9fadff774073cc98

    SHA1

    56c05089b33ee7e7dfa9e6a2d098164efd8e1150

    SHA256

    10bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4

    SHA512

    ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac

  • memory/1940-0-0x00000000000E0000-0x00000000000EC000-memory.dmp

    Filesize

    48KB

  • memory/1940-1-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/1940-2-0x0000000004C10000-0x0000000004C20000-memory.dmp

    Filesize

    64KB

  • memory/1940-3-0x0000000005A90000-0x0000000005B3A000-memory.dmp

    Filesize

    680KB

  • memory/1940-5-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-7-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-4-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-9-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-13-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-11-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-15-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-17-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-19-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-21-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-27-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-37-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-39-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-35-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-41-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-45-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-51-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-57-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-55-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-67-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-65-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-63-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-61-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-59-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-53-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-49-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-47-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-43-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-33-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-31-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-29-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-25-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-23-0x0000000005A90000-0x0000000005B33000-memory.dmp

    Filesize

    652KB

  • memory/1940-926-0x00000000053B0000-0x00000000053B1000-memory.dmp

    Filesize

    4KB

  • memory/1940-927-0x0000000005BE0000-0x0000000005C22000-memory.dmp

    Filesize

    264KB

  • memory/1940-928-0x0000000005C20000-0x0000000005C6C000-memory.dmp

    Filesize

    304KB

  • memory/1940-929-0x00000000066C0000-0x0000000006C64000-memory.dmp

    Filesize

    5.6MB

  • memory/1940-935-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/5044-934-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/5044-936-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/5044-938-0x0000000004FD0000-0x0000000005036000-memory.dmp

    Filesize

    408KB

  • memory/5044-937-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB

  • memory/5044-939-0x00000000066B0000-0x0000000006700000-memory.dmp

    Filesize

    320KB

  • memory/5044-940-0x00000000067A0000-0x000000000683C000-memory.dmp

    Filesize

    624KB

  • memory/5044-941-0x0000000006840000-0x00000000068D2000-memory.dmp

    Filesize

    584KB

  • memory/5044-942-0x0000000006770000-0x000000000677A000-memory.dmp

    Filesize

    40KB

  • memory/5044-943-0x00000000746B0000-0x0000000074E60000-memory.dmp

    Filesize

    7.7MB

  • memory/5044-944-0x0000000004F50000-0x0000000004F60000-memory.dmp

    Filesize

    64KB