Resubmissions

23-02-2024 03:45

240223-ea6qpsaf9t 10

23-02-2024 02:03

240223-cg4htahg5x 10

Analysis

  • max time kernel
    107s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-02-2024 02:03

General

  • Target

    02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe

  • Size

    729KB

  • MD5

    04f44a0cce98b16a0c4154119ff88cd6

  • SHA1

    53a796d684447e0cffe437b63d7236e503bb1d6e

  • SHA256

    02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d

  • SHA512

    8950f5b3890831fed68d2ab77f1dc3cd1d65bac12457034fff61b436e7705ee848d943ee483cd24528613f52d96a8c332a434cf4d07737a9587763706a9a5e2a

  • SSDEEP

    12288:VoQTSA724UTlWqIXMnAg7RRlbOh9wiLUwvrff7sgB2Z9Lm+MHlAKutxvz3:Dt24U0ZXMnAqRPe9NzTYjHH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.2sautomobile.com
  • Port:
    587
  • Username:
    contact@2sautomobile.com
  • Password:
    Kenzi051008

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.2sautomobile.com
  • Port:
    587
  • Username:
    contact@2sautomobile.com
  • Password:
    Kenzi051008
  • Email To:
    contact@2sautomobile.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe
    "C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe
      C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4504
    • C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe
      C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe
      2⤵
        PID:4080
      • C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe
        C:\Users\Admin\AppData\Local\Temp\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe
        2⤵
          PID:3580

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      3
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\02a690404a3d82ed7aef87f8518cac02809384d6b0550a36fc837c8552255d3d.exe.log
        Filesize

        1KB

        MD5

        9121e6ef340710951d0829deb721bf6a

        SHA1

        3354ef7bc1f26e0e64e40907ff9a347df5630e1e

        SHA256

        6fa111c0652755148dffb297e76843ba63eb86dfe92b6fa18a3f715dd4c21baa

        SHA512

        e89216568cb6b64319dd69507875d74ab17d4bf464ea97f82df5f25ca974fa94709f828b951e81039fd442861d08fd92a481ea5917e40ace6df67e0b442e0e57

      • memory/4504-1130-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/4504-1132-0x0000000004FC0000-0x0000000005026000-memory.dmp
        Filesize

        408KB

      • memory/4504-1131-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB

      • memory/4504-1129-0x0000000074C40000-0x00000000753F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4504-1139-0x0000000004EB0000-0x0000000004EC0000-memory.dmp
        Filesize

        64KB

      • memory/4504-1138-0x0000000074C40000-0x00000000753F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4504-1137-0x0000000006630000-0x000000000663A000-memory.dmp
        Filesize

        40KB

      • memory/4504-1136-0x0000000006730000-0x00000000067C2000-memory.dmp
        Filesize

        584KB

      • memory/4504-1135-0x0000000006690000-0x000000000672C000-memory.dmp
        Filesize

        624KB

      • memory/4504-1134-0x00000000065A0000-0x00000000065F0000-memory.dmp
        Filesize

        320KB

      • memory/4960-6-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-57-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-25-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-33-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-35-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-31-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-29-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-27-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-23-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-21-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-19-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-17-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-15-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-11-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-9-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-7-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-39-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-43-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-49-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-47-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-53-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-13-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-63-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-69-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-67-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-65-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-61-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-59-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-55-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-51-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-45-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-41-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-37-0x0000000006220000-0x00000000062D3000-memory.dmp
        Filesize

        716KB

      • memory/4960-1120-0x0000000006400000-0x0000000006401000-memory.dmp
        Filesize

        4KB

      • memory/4960-1122-0x00000000066E0000-0x000000000672C000-memory.dmp
        Filesize

        304KB

      • memory/4960-1121-0x0000000006460000-0x00000000064A2000-memory.dmp
        Filesize

        264KB

      • memory/4960-1123-0x00000000075E0000-0x0000000007B84000-memory.dmp
        Filesize

        5.6MB

      • memory/4960-5-0x00000000064D0000-0x00000000065DA000-memory.dmp
        Filesize

        1.0MB

      • memory/4960-4-0x0000000006980000-0x0000000006F98000-memory.dmp
        Filesize

        6.1MB

      • memory/4960-3-0x0000000006220000-0x00000000062DA000-memory.dmp
        Filesize

        744KB

      • memory/4960-2-0x00000000059E0000-0x00000000059F0000-memory.dmp
        Filesize

        64KB

      • memory/4960-1-0x0000000074C40000-0x00000000753F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4960-0-0x0000000000EF0000-0x0000000000FAC000-memory.dmp
        Filesize

        752KB

      • memory/4960-1128-0x0000000074C40000-0x00000000753F0000-memory.dmp
        Filesize

        7.7MB