Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:06

General

  • Target

    228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f.exe

  • Size

    8.8MB

  • MD5

    2630c3209b1fbec909b3ce157fc901b3

  • SHA1

    be40d583d64339e3b0123f1df4a6e2e13e5a473b

  • SHA256

    228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f

  • SHA512

    76e9b61d927dd0c741900311b838c4c87c5838a6a4d2042fe8e342589cdc0d9cc06b034feb2297ba19e3f35ec6c2adda7f13e47b90799b4c8ec7976bbd42a283

  • SSDEEP

    196608:Mox6ro/UHDOMaNMbK3ZmjzKJhxMsY2WmJSOyvh0sHR9IEaOASv8d1Ne6hJJdyrNG:Mox6ro/UHDOMaNMbK3ZmjzKJhxMsY2Wq

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.apexrnun.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    CCu5Z?WuH+bS4hsz

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f.exe
    "C:\Users\Admin\AppData\Local\Temp\228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Users\Admin\AppData\Local\Temp\228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f.exe
      "C:\Users\Admin\AppData\Local\Temp\228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\228dade32d54dc772e19f314063755c76ba451fadf5ab2a6e84bebf1fcd1f76f.exe.log
    Filesize

    805B

    MD5

    331a3cbc97fa6b9461c916f672f9a997

    SHA1

    93c71c0e2737f69f468fd7b7c4fce10113407154

    SHA256

    d09d80a3f08f8201292d117d706b204127cb9eb6a65bc6505bae3eef0d173aaf

    SHA512

    1e9a6375a6b2eb2035f9aed49e108abd0861fb3630bf1510379503b0e39bee69f6fdd1e7ed74c11220e3fd036d019976f1d11d13e344245d1d44ef6e8bf928d1

  • memory/3496-0-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3496-1-0x0000000000BA0000-0x0000000001478000-memory.dmp
    Filesize

    8.8MB

  • memory/3496-2-0x0000000005E00000-0x0000000005E92000-memory.dmp
    Filesize

    584KB

  • memory/3496-3-0x0000000005FC0000-0x0000000005FD0000-memory.dmp
    Filesize

    64KB

  • memory/3496-4-0x0000000007C90000-0x0000000007EC0000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-5-0x0000000008470000-0x0000000008A14000-memory.dmp
    Filesize

    5.6MB

  • memory/3496-6-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-7-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-9-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-11-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-13-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-15-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-17-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-19-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-21-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-23-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-25-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-27-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-29-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-31-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-35-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-33-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-37-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-39-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-41-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-43-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-45-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-47-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-51-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-49-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-53-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-55-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-57-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-59-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-61-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-63-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-65-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-67-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-69-0x0000000007C90000-0x0000000007EBA000-memory.dmp
    Filesize

    2.2MB

  • memory/3496-2899-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/3496-3251-0x0000000005FC0000-0x0000000005FD0000-memory.dmp
    Filesize

    64KB

  • memory/3496-4888-0x00000000063B0000-0x00000000063B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-4889-0x0000000006440000-0x00000000064AC000-memory.dmp
    Filesize

    432KB

  • memory/3496-4890-0x00000000064B0000-0x00000000064FC000-memory.dmp
    Filesize

    304KB

  • memory/3496-4891-0x0000000006790000-0x00000000067E4000-memory.dmp
    Filesize

    336KB

  • memory/3496-4897-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4172-4895-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4172-4896-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4172-4898-0x0000000006110000-0x0000000006120000-memory.dmp
    Filesize

    64KB

  • memory/4172-4899-0x0000000006220000-0x0000000006286000-memory.dmp
    Filesize

    408KB

  • memory/4172-4900-0x0000000007790000-0x00000000077E0000-memory.dmp
    Filesize

    320KB

  • memory/4172-4901-0x0000000007880000-0x000000000791C000-memory.dmp
    Filesize

    624KB

  • memory/4172-4902-0x0000000007A80000-0x0000000007A8A000-memory.dmp
    Filesize

    40KB

  • memory/4172-4903-0x0000000074610000-0x0000000074DC0000-memory.dmp
    Filesize

    7.7MB

  • memory/4172-4904-0x0000000006110000-0x0000000006120000-memory.dmp
    Filesize

    64KB