Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 14:43

General

  • Target

    copy1065271118.exe

  • Size

    208KB

  • MD5

    1ced29f06f2257b908d62139dece62a6

  • SHA1

    2717a31978b483a3257ebb996ff522359a10ded0

  • SHA256

    267ce4785bf50413832611771a779f00c9c81eec65cc0ac2e8a4ff150bfbe2ec

  • SHA512

    b61bc78ea1f86c922f3bc8280af20ed84834657b20ec1f1c4c9b5d5216781294ec7803d9ac7fc131245c74c54c99626470841630b4b65a787fee46bb04f5739e

  • SSDEEP

    3072:yfu3oRiKNnCDDRvLGmrOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/oPYm21KLbDoM:fooWstvLGtELbMUTKZ

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YuWsikfV67lD

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe
    "C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe
      "C:\Users\Admin\AppData\Local\Temp\copy1065271118.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\copy1065271118.exe.log
    Filesize

    1KB

    MD5

    f3eb81974dc5933681e933f07209ff5f

    SHA1

    7af8cae0f1d03e82daaf784df9886705685baac7

    SHA256

    e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2

    SHA512

    d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff

  • memory/1084-4897-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/1084-4898-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1084-4899-0x00000000050F0000-0x0000000005156000-memory.dmp
    Filesize

    408KB

  • memory/1084-4900-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/1084-4905-0x0000000004F70000-0x0000000004F80000-memory.dmp
    Filesize

    64KB

  • memory/1084-4904-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/1084-4903-0x0000000006820000-0x000000000682A000-memory.dmp
    Filesize

    40KB

  • memory/1084-4902-0x0000000006770000-0x000000000680C000-memory.dmp
    Filesize

    624KB

  • memory/1084-4901-0x0000000006680000-0x00000000066D0000-memory.dmp
    Filesize

    320KB

  • memory/4868-43-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-29-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-15-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-49-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-57-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-63-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-69-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-67-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-65-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-61-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-59-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-56-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-53-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-51-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-47-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-45-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-41-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-39-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-5-0x0000000006890000-0x0000000006922000-memory.dmp
    Filesize

    584KB

  • memory/4868-37-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-35-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-33-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-31-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-11-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-23-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-21-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-19-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-13-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-9-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-27-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-25-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-7-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-17-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-6-0x0000000006520000-0x0000000006749000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-4886-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
    Filesize

    4KB

  • memory/4868-4887-0x00000000061B0000-0x000000000621C000-memory.dmp
    Filesize

    432KB

  • memory/4868-4888-0x0000000006220000-0x000000000626C000-memory.dmp
    Filesize

    304KB

  • memory/4868-4-0x0000000006D40000-0x00000000072E4000-memory.dmp
    Filesize

    5.6MB

  • memory/4868-3-0x0000000006520000-0x0000000006750000-memory.dmp
    Filesize

    2.2MB

  • memory/4868-2-0x0000000005350000-0x0000000005360000-memory.dmp
    Filesize

    64KB

  • memory/4868-1-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/4868-0-0x00000000009E0000-0x0000000000A1A000-memory.dmp
    Filesize

    232KB

  • memory/4868-4889-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/4868-4890-0x0000000005350000-0x0000000005360000-memory.dmp
    Filesize

    64KB

  • memory/4868-4891-0x0000000005BC0000-0x0000000005C14000-memory.dmp
    Filesize

    336KB

  • memory/4868-4896-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB