Analysis

  • max time kernel
    142s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 12:38

General

  • Target

    BILL COPIES FOR THE CARGO LOADED.exe

  • Size

    698KB

  • MD5

    b1481791fc782040d8533019a3095e57

  • SHA1

    4f6699140313855dbe364831fbbaf5e794aac9d6

  • SHA256

    9d687a4e898291e7635a79e45f7cb5cd2f987dcd6f909d495e83dac2e1fd0cfc

  • SHA512

    d853b650704ad89f82df75e581dc9e53b0b9fd8749a14b2a037dde4d3b8f5a105c37127b836c3f38011b0e5984b8f78537ba2f4ab64304a7b3ce2a6e23e0c514

  • SSDEEP

    12288:yw3IU8S6eUdvSTznalJakk9uUXKsU3ky+pJ2frjrnGbW9fTbKYCNjPVHdys9bzs7:3ItSAdj3k9rKBPrGi9bbEPVHn5

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.mercuresurabaya.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2ffPmXZ_5A{G

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.mercuresurabaya.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    2ffPmXZ_5A{G

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BILL COPIES FOR THE CARGO LOADED.exe
    "C:\Users\Admin\AppData\Local\Temp\BILL COPIES FOR THE CARGO LOADED.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2952
    • C:\Users\Admin\AppData\Local\Temp\BILL COPIES FOR THE CARGO LOADED.exe
      "C:\Users\Admin\AppData\Local\Temp\BILL COPIES FOR THE CARGO LOADED.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BILL COPIES FOR THE CARGO LOADED.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2952-10-0x0000000005040000-0x00000000050DC000-memory.dmp

    Filesize

    624KB

  • memory/2952-15-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/2952-9-0x0000000004F20000-0x0000000004F9C000-memory.dmp

    Filesize

    496KB

  • memory/2952-4-0x00000000071A0000-0x00000000071B0000-memory.dmp

    Filesize

    64KB

  • memory/2952-5-0x00000000071B0000-0x00000000071BA000-memory.dmp

    Filesize

    40KB

  • memory/2952-6-0x0000000007410000-0x0000000007428000-memory.dmp

    Filesize

    96KB

  • memory/2952-7-0x0000000002580000-0x0000000002588000-memory.dmp

    Filesize

    32KB

  • memory/2952-8-0x00000000025A0000-0x00000000025AA000-memory.dmp

    Filesize

    40KB

  • memory/2952-3-0x0000000007000000-0x0000000007092000-memory.dmp

    Filesize

    584KB

  • memory/2952-2-0x00000000075B0000-0x0000000007B54000-memory.dmp

    Filesize

    5.6MB

  • memory/2952-1-0x00000000001D0000-0x0000000000284000-memory.dmp

    Filesize

    720KB

  • memory/2952-0-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4048-20-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/4048-14-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4048-16-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/4048-17-0x0000000005520000-0x0000000005586000-memory.dmp

    Filesize

    408KB

  • memory/4048-18-0x0000000006BC0000-0x0000000006C10000-memory.dmp

    Filesize

    320KB

  • memory/4048-19-0x00000000752E0000-0x0000000075A90000-memory.dmp

    Filesize

    7.7MB

  • memory/4048-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB