Analysis

  • max time kernel
    142s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 13:29

General

  • Target

    N°214690C-000-ITB-0852-0001.exe

  • Size

    653KB

  • MD5

    5eb42317358944b91c7d063273f7b8d9

  • SHA1

    df0b2c17cc34bcccfb9bfca27cbd7c522786ab29

  • SHA256

    6c51f701f02680038c1cafb4dcb0e39caa4ae9838543f982924d746b8d87405f

  • SHA512

    7cff3ffebbda949aa9e3794ba3cc612a1d0194e9754b59b7b8d8dbcea2c7259dffa839958acaf7b8699b521ff40f53140910bcb5f5be5aba0bcd29f12eaecdc5

  • SSDEEP

    12288:va3IU8S6eUdwdR3jfSmfqNW2y05QpmapVLJS+UdkrejGr4aV9XVt8yR:vwItSAdajSmWdCpxbLgXk5r5V9XVH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe
    "C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe
      "C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe"
      2⤵
        PID:4320
      • C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe
        "C:\Users\Admin\AppData\Local\Temp\N°214690C-000-ITB-0852-0001.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\N°214690C-000-ITB-0852-0001.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2300-4-0x0000000004DC0000-0x0000000004DD0000-memory.dmp

      Filesize

      64KB

    • memory/2300-3-0x0000000004B80000-0x0000000004C12000-memory.dmp

      Filesize

      584KB

    • memory/2300-10-0x0000000007460000-0x00000000074FC000-memory.dmp

      Filesize

      624KB

    • memory/2300-9-0x0000000005F80000-0x0000000005FFE000-memory.dmp

      Filesize

      504KB

    • memory/2300-5-0x0000000004B10000-0x0000000004B1A000-memory.dmp

      Filesize

      40KB

    • memory/2300-6-0x0000000004D60000-0x0000000004D78000-memory.dmp

      Filesize

      96KB

    • memory/2300-7-0x0000000004DA0000-0x0000000004DA8000-memory.dmp

      Filesize

      32KB

    • memory/2300-8-0x0000000004DB0000-0x0000000004DBA000-memory.dmp

      Filesize

      40KB

    • memory/2300-15-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/2300-2-0x0000000005130000-0x00000000056D4000-memory.dmp

      Filesize

      5.6MB

    • memory/2300-0-0x0000000000070000-0x000000000011A000-memory.dmp

      Filesize

      680KB

    • memory/2300-1-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4308-14-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4308-19-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4308-17-0x00000000058B0000-0x0000000005916000-memory.dmp

      Filesize

      408KB

    • memory/4308-16-0x0000000001AB0000-0x0000000001AC0000-memory.dmp

      Filesize

      64KB

    • memory/4308-18-0x0000000006940000-0x0000000006990000-memory.dmp

      Filesize

      320KB

    • memory/4308-11-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB