Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 07:05

General

  • Target

    Copy#501326617.exe

  • Size

    248KB

  • MD5

    a7ee4bf397ac471b6e818964bc9f518a

  • SHA1

    a042a85d36f52537aa7ed433bdf641dcd81d7cfa

  • SHA256

    c8052ad8ff1118aa8a367e8b3b6040d604ffcd7108e7553c072012c5e062698e

  • SHA512

    3805160ea83e316e71614bbbec2b93fe9d54efb3f8497e53acbb2f44ad24bc19640b526c11824fc4e7e077120613150b97beca83afd1d406d10cc69c80b6a03e

  • SSDEEP

    3072:m6HN1dPKXDENnCDDRvLGyrOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/SPYm21KLV:m6HNCUstvLGxOLbMUsK6sH

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    s9jjoVvaZchS

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Copy#501326617.exe
    "C:\Users\Admin\AppData\Local\Temp\Copy#501326617.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\Copy#501326617.exe
      "C:\Users\Admin\AppData\Local\Temp\Copy#501326617.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4640

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Copy#501326617.exe.log
    Filesize

    1KB

    MD5

    f3eb81974dc5933681e933f07209ff5f

    SHA1

    7af8cae0f1d03e82daaf784df9886705685baac7

    SHA256

    e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2

    SHA512

    d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff

  • memory/380-0-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/380-1-0x00000000002C0000-0x0000000000300000-memory.dmp
    Filesize

    256KB

  • memory/380-2-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/380-3-0x0000000006F30000-0x0000000007160000-memory.dmp
    Filesize

    2.2MB

  • memory/380-4-0x0000000007710000-0x0000000007CB4000-memory.dmp
    Filesize

    5.6MB

  • memory/380-5-0x0000000007200000-0x0000000007292000-memory.dmp
    Filesize

    584KB

  • memory/380-6-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-13-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-30-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-61-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-59-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-51-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-49-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-45-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-43-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-41-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-39-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-37-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-35-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-33-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-31-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-23-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-21-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-19-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-17-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-15-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-11-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-9-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-7-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-27-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-25-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-63-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-69-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-67-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-65-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-57-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-55-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-53-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-47-0x0000000006F30000-0x000000000715A000-memory.dmp
    Filesize

    2.2MB

  • memory/380-4886-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/380-4888-0x0000000005580000-0x00000000055CC000-memory.dmp
    Filesize

    304KB

  • memory/380-4887-0x0000000005AC0000-0x0000000005B2C000-memory.dmp
    Filesize

    432KB

  • memory/380-4889-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/380-4890-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/380-4891-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/380-4892-0x0000000005CB0000-0x0000000005D04000-memory.dmp
    Filesize

    336KB

  • memory/380-4897-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-4898-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-4899-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/4640-4900-0x00000000052D0000-0x0000000005336000-memory.dmp
    Filesize

    408KB

  • memory/4640-4901-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB

  • memory/4640-4902-0x0000000006960000-0x00000000069B0000-memory.dmp
    Filesize

    320KB

  • memory/4640-4903-0x0000000006A50000-0x0000000006AEC000-memory.dmp
    Filesize

    624KB

  • memory/4640-4904-0x0000000006B30000-0x0000000006B3A000-memory.dmp
    Filesize

    40KB

  • memory/4640-4905-0x0000000074950000-0x0000000075100000-memory.dmp
    Filesize

    7.7MB