Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 02:19

General

  • Target

    6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe

  • Size

    23KB

  • MD5

    2fb49f8666cd78b0ccc746c97c2d76d2

  • SHA1

    72b378efc36eba9d1b444ce7a2f7bcb9794c2f0e

  • SHA256

    6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d

  • SHA512

    2109820c70352b000bdf1487947540cc4362a5f531a22d04dee7d7aefddce441dbfb882662ef2059e50a5b5671b3b8bbadbaa9f8df51eba38dbe7168b446eec3

  • SSDEEP

    384:s75dqurNFZ3I+F52Bjh7gmkODaglshmJuSxFv5JQzKoX9u:s7Hj5L9Mh7gvhmJPTJQzKy9u

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jaazgroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    cincin/123

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe
    "C:\Users\Admin\AppData\Local\Temp\6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4912
    • C:\Users\Admin\AppData\Local\Temp\6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe
      C:\Users\Admin\AppData\Local\Temp\6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6847ce75c0375d36e337e422751753c4b7ff87fb6d2c00d5ef59911427f89d0d.exe.log

    Filesize

    1KB

    MD5

    489c7565f9b029ba9fadff774073cc98

    SHA1

    56c05089b33ee7e7dfa9e6a2d098164efd8e1150

    SHA256

    10bf6242da02dad8b2e1208b9dab9a7303cf986320e05e5ef20b99c9b71326d4

    SHA512

    ddea09c011a8d4f85905842c2f34c98add0110a0b6b3b2709718c3614a2c42dec5f4f5d5b9442cfd3c6c23e9a90c8c0b25c14c3dbd42faea9cc8dd232cace1ac

  • memory/2564-936-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB

  • memory/2564-937-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2564-939-0x0000000005880000-0x0000000005890000-memory.dmp

    Filesize

    64KB

  • memory/2564-940-0x0000000005700000-0x0000000005766000-memory.dmp

    Filesize

    408KB

  • memory/2564-946-0x0000000006BA0000-0x0000000006BAA000-memory.dmp

    Filesize

    40KB

  • memory/2564-945-0x0000000006BB0000-0x0000000006C42000-memory.dmp

    Filesize

    584KB

  • memory/2564-944-0x0000000005880000-0x0000000005890000-memory.dmp

    Filesize

    64KB

  • memory/2564-943-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB

  • memory/2564-942-0x00000000064B0000-0x000000000654C000-memory.dmp

    Filesize

    624KB

  • memory/2564-941-0x00000000063C0000-0x0000000006410000-memory.dmp

    Filesize

    320KB

  • memory/4912-37-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-49-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-11-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-13-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-15-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-17-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-19-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-21-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-23-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-25-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-27-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-29-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-31-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-33-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-35-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-7-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-39-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-41-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-43-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-45-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-47-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-9-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-51-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-53-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-55-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-57-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-59-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-61-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-63-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-65-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-67-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-926-0x0000000005800000-0x0000000005801000-memory.dmp

    Filesize

    4KB

  • memory/4912-927-0x00000000061C0000-0x0000000006202000-memory.dmp

    Filesize

    264KB

  • memory/4912-928-0x0000000006200000-0x000000000624C000-memory.dmp

    Filesize

    304KB

  • memory/4912-929-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB

  • memory/4912-930-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

    Filesize

    64KB

  • memory/4912-5-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-4-0x0000000006060000-0x0000000006103000-memory.dmp

    Filesize

    652KB

  • memory/4912-3-0x0000000006060000-0x0000000006108000-memory.dmp

    Filesize

    672KB

  • memory/4912-2-0x0000000004FE0000-0x0000000004FF0000-memory.dmp

    Filesize

    64KB

  • memory/4912-1-0x0000000000510000-0x000000000051A000-memory.dmp

    Filesize

    40KB

  • memory/4912-0-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB

  • memory/4912-931-0x0000000006C70000-0x0000000007214000-memory.dmp

    Filesize

    5.6MB

  • memory/4912-938-0x0000000074F90000-0x0000000075740000-memory.dmp

    Filesize

    7.7MB