Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 12:19

General

  • Target

    Iytijfnhghrg.exe

  • Size

    8.8MB

  • MD5

    4eb498c102ebe6ac81fd49b7546d76f7

  • SHA1

    6c951df3dbd5b67fe76eab348793b49f8403104e

  • SHA256

    e00ad0d7a897f7cac915eee1ab4e4506baf64599a2d368d5f26af554747e681c

  • SHA512

    b5f94ec92796d5d7f612c89b8d9d8babd2426f99d11bc6e90977bfdf5e7d2bb53ffdd0dd36c83350f2373c2a034d71d1ffaff1f6109d86d7052e252a79d9ef04

  • SSDEEP

    196608:hhQM+RxVZDQeSJgCvBlVeBFQMh328oWR1i1QDgEF7WiiyoEf81HnDYVDkV4519NQ:hhQM+RxVZDQeSJgCvBlVeBFQMh328oW4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dsznE{%*a*0gL1r3

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Iytijfnhghrg.exe
    "C:\Users\Admin\AppData\Local\Temp\Iytijfnhghrg.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\Iytijfnhghrg.exe
      "C:\Users\Admin\AppData\Local\Temp\Iytijfnhghrg.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Iytijfnhghrg.exe.log
    Filesize

    805B

    MD5

    331a3cbc97fa6b9461c916f672f9a997

    SHA1

    93c71c0e2737f69f468fd7b7c4fce10113407154

    SHA256

    d09d80a3f08f8201292d117d706b204127cb9eb6a65bc6505bae3eef0d173aaf

    SHA512

    1e9a6375a6b2eb2035f9aed49e108abd0861fb3630bf1510379503b0e39bee69f6fdd1e7ed74c11220e3fd036d019976f1d11d13e344245d1d44ef6e8bf928d1

  • memory/4132-4895-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4132-4897-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4132-4899-0x0000000005EC0000-0x0000000005F26000-memory.dmp
    Filesize

    408KB

  • memory/4132-4898-0x0000000005EB0000-0x0000000005EC0000-memory.dmp
    Filesize

    64KB

  • memory/4132-4904-0x0000000005EB0000-0x0000000005EC0000-memory.dmp
    Filesize

    64KB

  • memory/4132-4903-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4132-4902-0x00000000075D0000-0x00000000075DA000-memory.dmp
    Filesize

    40KB

  • memory/4132-4901-0x00000000073D0000-0x000000000746C000-memory.dmp
    Filesize

    624KB

  • memory/4132-4900-0x00000000072E0000-0x0000000007330000-memory.dmp
    Filesize

    320KB

  • memory/4832-41-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-49-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-7-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-9-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-11-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-13-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-15-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-17-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-19-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-21-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-23-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-25-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-27-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-31-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-33-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-29-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-35-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-39-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-5-0x00000000081D0000-0x0000000008774000-memory.dmp
    Filesize

    5.6MB

  • memory/4832-37-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-43-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-45-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-47-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-6-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-51-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-53-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-55-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-59-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-61-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-57-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-63-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-65-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-67-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-69-0x00000000079F0000-0x0000000007C1B000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-2875-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4832-3230-0x0000000005E50000-0x0000000005E60000-memory.dmp
    Filesize

    64KB

  • memory/4832-4888-0x00000000035A0000-0x00000000035A1000-memory.dmp
    Filesize

    4KB

  • memory/4832-4-0x00000000079F0000-0x0000000007C22000-memory.dmp
    Filesize

    2.2MB

  • memory/4832-3-0x0000000005E50000-0x0000000005E60000-memory.dmp
    Filesize

    64KB

  • memory/4832-2-0x0000000005BE0000-0x0000000005C72000-memory.dmp
    Filesize

    584KB

  • memory/4832-1-0x0000000000980000-0x000000000125C000-memory.dmp
    Filesize

    8.9MB

  • memory/4832-0-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB

  • memory/4832-4889-0x0000000006170000-0x00000000061DC000-memory.dmp
    Filesize

    432KB

  • memory/4832-4890-0x00000000061E0000-0x000000000622C000-memory.dmp
    Filesize

    304KB

  • memory/4832-4891-0x00000000064D0000-0x0000000006524000-memory.dmp
    Filesize

    336KB

  • memory/4832-4896-0x0000000074730000-0x0000000074EE0000-memory.dmp
    Filesize

    7.7MB