Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 01:21

General

  • Target

    b850bcd5b3cb3520de3af8780a0fe31c4532aa1bdf98cb5c4e11bc812fa6e8d7.exe

  • Size

    630KB

  • MD5

    a6c9c7fcee1c1e27c9ee1dfeb2d16d7f

  • SHA1

    babaeb81f894ff334332ae7a033921c954d58601

  • SHA256

    b850bcd5b3cb3520de3af8780a0fe31c4532aa1bdf98cb5c4e11bc812fa6e8d7

  • SHA512

    5386768a2b0e974fcbe8227473cb4a093a507272c71eb5cce5df042d20e954ddc973f6c990f3e61f4d7a43087b796ecebeaffaa5178a47f185e4a09971d65867

  • SSDEEP

    12288:Bc3IU8S6eUdZg805dUnZv6HR+7cQWHEuLEkF9dh6cqlcKXdE+blQA:B6ItSAdq8ystmR+gQ55k/ilc+dBi

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b850bcd5b3cb3520de3af8780a0fe31c4532aa1bdf98cb5c4e11bc812fa6e8d7.exe
    "C:\Users\Admin\AppData\Local\Temp\b850bcd5b3cb3520de3af8780a0fe31c4532aa1bdf98cb5c4e11bc812fa6e8d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\b850bcd5b3cb3520de3af8780a0fe31c4532aa1bdf98cb5c4e11bc812fa6e8d7.exe
      "C:\Users\Admin\AppData\Local\Temp\b850bcd5b3cb3520de3af8780a0fe31c4532aa1bdf98cb5c4e11bc812fa6e8d7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b850bcd5b3cb3520de3af8780a0fe31c4532aa1bdf98cb5c4e11bc812fa6e8d7.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/472-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/472-20-0x0000000005260000-0x0000000005270000-memory.dmp

    Filesize

    64KB

  • memory/472-19-0x0000000074EC0000-0x0000000075670000-memory.dmp

    Filesize

    7.7MB

  • memory/472-18-0x0000000005F40000-0x0000000005F90000-memory.dmp

    Filesize

    320KB

  • memory/472-17-0x0000000005270000-0x00000000052D6000-memory.dmp

    Filesize

    408KB

  • memory/472-15-0x0000000005260000-0x0000000005270000-memory.dmp

    Filesize

    64KB

  • memory/472-14-0x0000000074EC0000-0x0000000075670000-memory.dmp

    Filesize

    7.7MB

  • memory/4368-10-0x000000000D9F0000-0x000000000DA8C000-memory.dmp

    Filesize

    624KB

  • memory/4368-9-0x000000000A8D0000-0x000000000A94E000-memory.dmp

    Filesize

    504KB

  • memory/4368-1-0x0000000074EC0000-0x0000000075670000-memory.dmp

    Filesize

    7.7MB

  • memory/4368-8-0x0000000006E30000-0x0000000006E3A000-memory.dmp

    Filesize

    40KB

  • memory/4368-7-0x0000000006B30000-0x0000000006B38000-memory.dmp

    Filesize

    32KB

  • memory/4368-6-0x0000000006BC0000-0x0000000006BD8000-memory.dmp

    Filesize

    96KB

  • memory/4368-5-0x0000000005AC0000-0x0000000005ACA000-memory.dmp

    Filesize

    40KB

  • memory/4368-16-0x0000000074EC0000-0x0000000075670000-memory.dmp

    Filesize

    7.7MB

  • memory/4368-4-0x0000000005B50000-0x0000000005B60000-memory.dmp

    Filesize

    64KB

  • memory/4368-3-0x0000000005920000-0x00000000059B2000-memory.dmp

    Filesize

    584KB

  • memory/4368-2-0x0000000005F80000-0x0000000006524000-memory.dmp

    Filesize

    5.6MB

  • memory/4368-0-0x0000000000E70000-0x0000000000F14000-memory.dmp

    Filesize

    656KB