Analysis

  • max time kernel
    97s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:51

General

  • Target

    0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1.exe

  • Size

    468KB

  • MD5

    894e048d93e56e174879caf5c777f0eb

  • SHA1

    bbb2c9dc622f4c32966a10fa9addfb64f3e76463

  • SHA256

    0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1

  • SHA512

    15aa7675e67f989e7f70b7a665614ea1021832c2d7cbc833769201d874819ff045b77dee04b83bfe4495d8050d06de113cfd54777b93c804cfe14cd1e4635b9b

  • SSDEEP

    6144:47rdDGiqJKRbacP9Gg1KEK14sqEKK0AUcB8YR+Q6uwrhmQArFfn+Ag0V:47ZC9JKRbaen7M46K886grhmdrFfn+RI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    xadU5jJR8Kt7

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1.exe
    "C:\Users\Admin\AppData\Local\Temp\0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1.exe
      "C:\Users\Admin\AppData\Local\Temp\0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0e747562fef7c5988107a0c034ef7e1b0ac9e2da6368b657817f1af3a48c2cb1.exe.log
    Filesize

    942B

    MD5

    9d61fe90e3d46c7436edff71df55f438

    SHA1

    4e4132995ca05b42ca6bf6453a3a2315c6f0beaa

    SHA256

    0970f3d296aa2e17faefff34981061b5e05c735f0068f9f762f71e8659c940af

    SHA512

    d2fc0deb6e999884554d0f1cba1d66d253053f1e241bc0abf142d26087c7ad9a4a7b2ba6dd2a29d3f7c554df79451c8af4564c6e9e0f2839f20a571d15bbf26f

  • memory/1372-4897-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/1372-4898-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1372-4899-0x0000000004FF0000-0x0000000005000000-memory.dmp
    Filesize

    64KB

  • memory/1372-4900-0x0000000005100000-0x0000000005166000-memory.dmp
    Filesize

    408KB

  • memory/1372-4906-0x0000000004FF0000-0x0000000005000000-memory.dmp
    Filesize

    64KB

  • memory/1372-4905-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/1372-4904-0x0000000006830000-0x000000000683A000-memory.dmp
    Filesize

    40KB

  • memory/1372-4903-0x00000000068C0000-0x0000000006952000-memory.dmp
    Filesize

    584KB

  • memory/1372-4902-0x0000000006780000-0x000000000681C000-memory.dmp
    Filesize

    624KB

  • memory/1372-4901-0x0000000006690000-0x00000000066E0000-memory.dmp
    Filesize

    320KB

  • memory/2360-40-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-52-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-10-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-12-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-14-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-16-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-18-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-20-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-22-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-24-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-26-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-28-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-30-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-32-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-34-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-36-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-38-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-6-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-42-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-44-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-46-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-48-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-50-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-8-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-54-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-56-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-58-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-60-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-62-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-64-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-66-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-68-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-2673-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2360-3033-0x0000000005040000-0x0000000005050000-memory.dmp
    Filesize

    64KB

  • memory/2360-4887-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
    Filesize

    4KB

  • memory/2360-5-0x0000000005920000-0x0000000005B49000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-4-0x0000000005920000-0x0000000005B50000-memory.dmp
    Filesize

    2.2MB

  • memory/2360-3-0x0000000005050000-0x0000000005058000-memory.dmp
    Filesize

    32KB

  • memory/2360-2-0x0000000005040000-0x0000000005050000-memory.dmp
    Filesize

    64KB

  • memory/2360-1-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2360-0-0x00000000007F0000-0x0000000000868000-memory.dmp
    Filesize

    480KB

  • memory/2360-4888-0x0000000005E20000-0x0000000005E8C000-memory.dmp
    Filesize

    432KB

  • memory/2360-4889-0x0000000005DB0000-0x0000000005DFC000-memory.dmp
    Filesize

    304KB

  • memory/2360-4890-0x0000000006650000-0x0000000006BF4000-memory.dmp
    Filesize

    5.6MB

  • memory/2360-4891-0x0000000000F40000-0x0000000000F94000-memory.dmp
    Filesize

    336KB

  • memory/2360-4896-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB