Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-02-2024 01:59
Behavioral task
behavioral1
Sample
3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe
Resource
win10v2004-20231215-en
General
-
Target
3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe
-
Size
5KB
-
MD5
c034a0b410854a329c4c6518049778e3
-
SHA1
8d07e1fc68f288871193f3097de62dd5e71c338c
-
SHA256
3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6
-
SHA512
093bfcd6b72fbf8d514b42e62ac49542d188a83414d4a55f9357dd92431da95ab3e6113349c183eeade40ebd6b46dc3ede3687fba178fdc0267a0a760e03ae80
-
SSDEEP
48:6RT+77Uf77v3JfzwDtqYQKsF3YJAOakTTK8L+psVtiOl0BqFSpfbNtm:7gz7Q/4oJ9RTCjzNt
Malware Config
Extracted
purecrypter
https://taastruck.vn/Pkzzw.pdf
Extracted
agenttesla
Protocol: smtp- Host:
mail.tecnosilos.com.py - Port:
587 - Username:
[email protected] - Password:
wY],Z[mo8kxz - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral2/memory/4496-3-0x0000000005920000-0x00000000059DA000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-6-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-7-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-9-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-11-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-15-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-13-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-17-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-19-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-21-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-23-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-25-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-27-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-29-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-31-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-33-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-35-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-37-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-39-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-41-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-43-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-45-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-47-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-49-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-51-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-53-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-55-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-57-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-59-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-61-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-63-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-65-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-67-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 behavioral2/memory/4496-69-0x0000000005920000-0x00000000059D4000-memory.dmp family_zgrat_v1 -
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\newapp = "C:\\Users\\Admin\\AppData\\Roaming\\newapp.exe" 3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe Set value (str) \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\newapp = "C:\\Users\\Admin\\AppData\\Roaming\\newapp\\newapp.exe" 3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 29 ip-api.com -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4496 3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe 4496 3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4496 3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe"C:\Users\Admin\AppData\Local\Temp\3a6666e2820fa42ca7b386d7c1029637a717f01c8c550474a0c05a48df3276c6.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496