Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 09:49

General

  • Target

    hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.exe

  • Size

    206KB

  • MD5

    7e1756e4f631933c99b3e5f3531f96dd

  • SHA1

    387ae8586a6cb120df63cf881c2136eb7930c8e5

  • SHA256

    8561a6a3a8e47696833dc9350ea95cfee9c4a4752e762d113864e82a7db61843

  • SHA512

    429faec44bc1879674092b1a779c0270d723742e535de43597644b1290ac19b78ea5191e279a4418b1233a978d8dff7f4b318bf292f7977e8e5aebde9e356582

  • SSDEEP

    3072:g7gNnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXX:uEstvLGcxLbMUMK28H

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    LYGKMOPuBVzZ

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.exe
    "C:\Users\Admin\AppData\Local\Temp\hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3616
    • C:\Users\Admin\AppData\Local\Temp\hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.exe
      "C:\Users\Admin\AppData\Local\Temp\hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\hWGmo6jkdpaDPck1Dqlc-unEpHUudi0ROGToKn22GEM.exe.log

    Filesize

    1KB

    MD5

    22136f82b31e959bf0482f5047d55016

    SHA1

    50ed0e3a5d04224564b04be9ed36afcd9c1f3b50

    SHA256

    e769436b35089937b4c0f4cfb14e8d2dd4904c84ef71c91309df2ab82c64bbd6

    SHA512

    30fbb992a6b64272d23f357e2b727d5b010cdd61cb04f70a059f7ae4a280816f309e0bd393e2ce67734636f429e68efa535f8c7c3f35528dade615e87156b577

  • memory/2560-4895-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2560-4897-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2560-4898-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2560-4899-0x0000000006800000-0x0000000006850000-memory.dmp

    Filesize

    320KB

  • memory/2560-4902-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2560-4901-0x0000000006890000-0x000000000689A000-memory.dmp

    Filesize

    40KB

  • memory/2560-4900-0x00000000068F0000-0x000000000698C000-memory.dmp

    Filesize

    624KB

  • memory/3616-33-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-11-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-5-0x0000000006EE0000-0x0000000006F72000-memory.dmp

    Filesize

    584KB

  • memory/3616-7-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-13-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-49-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-69-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-63-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-51-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-47-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-45-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-41-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-39-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-31-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-29-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-43-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-37-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-35-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-3-0x0000000006C10000-0x0000000006E40000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-25-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-23-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-21-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-19-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-4-0x00000000073F0000-0x0000000007994000-memory.dmp

    Filesize

    5.6MB

  • memory/3616-9-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-27-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-17-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-15-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-6-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-67-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-65-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-61-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-59-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-57-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-55-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-53-0x0000000006C10000-0x0000000006E3B000-memory.dmp

    Filesize

    2.2MB

  • memory/3616-4886-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3616-4888-0x00000000059D0000-0x0000000005A1C000-memory.dmp

    Filesize

    304KB

  • memory/3616-2-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3616-1-0x0000000000020000-0x0000000000056000-memory.dmp

    Filesize

    216KB

  • memory/3616-0-0x000000007480E000-0x000000007480F000-memory.dmp

    Filesize

    4KB

  • memory/3616-4887-0x0000000005800000-0x000000000586C000-memory.dmp

    Filesize

    432KB

  • memory/3616-4889-0x0000000005AB0000-0x0000000005B16000-memory.dmp

    Filesize

    408KB

  • memory/3616-4890-0x0000000005B20000-0x0000000005B74000-memory.dmp

    Filesize

    336KB

  • memory/3616-4896-0x0000000074800000-0x0000000074FB0000-memory.dmp

    Filesize

    7.7MB