Analysis

  • max time kernel
    123s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 11:22

General

  • Target

    MT_078410_00_032.exe

  • Size

    2.4MB

  • MD5

    765a94a7bedd69fb57e562b5c6537db9

  • SHA1

    bd62eccc3009b043512aa2e6a1297875c613760e

  • SHA256

    e623db7ce7f2a3ddd3e5b4571f75a4b20b4fd69d8680d19a4e6506730ee2c81d

  • SHA512

    ea2fb18aeebd2038d9db10d75023ed747802ccd2bf20163cce4a89be26113f08a019c9e19088747bc182ca4317390bb2b50ff01cb6fd52361ff2c16219673f91

  • SSDEEP

    49152:rd1ccJyl0yJDpXoYir/atre3KGthcMrXcdLobjrXGGS:rJO0G54+K3KGthVrEL3GS

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    66.29.151.236
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    d9GOyTceXsMT

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MT_078410_00_032.exe
    "C:\Users\Admin\AppData\Local\Temp\MT_078410_00_032.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Users\Admin\AppData\Local\Temp\MT_078410_00_032.exe
      "C:\Users\Admin\AppData\Local\Temp\MT_078410_00_032.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3836

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MT_078410_00_032.exe.log
    Filesize

    805B

    MD5

    58a9108e39c2ea50e65c23be3a9407cf

    SHA1

    fb21f7b9330aa1a77080a3243b81b49035102d7b

    SHA256

    6049be83020702896a539b5c8c13270add224d7b91b3ee0bebc328791b74a84b

    SHA512

    93804ee8a4560503e47c07f5fa4a959e23355a01aba406c103d339debc9b2b1d20a345cdbb8d8069dac97b9151f228cf559ac3dde1500e3484fba1a4126842bf

  • memory/2724-0-0x00000000745EE000-0x00000000745EF000-memory.dmp
    Filesize

    4KB

  • memory/2724-1-0x0000000000570000-0x00000000007D8000-memory.dmp
    Filesize

    2.4MB

  • memory/2724-2-0x00000000052B0000-0x00000000054E0000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-3-0x0000000005A90000-0x0000000006034000-memory.dmp
    Filesize

    5.6MB

  • memory/2724-4-0x00000000055D0000-0x0000000005662000-memory.dmp
    Filesize

    584KB

  • memory/2724-10-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-14-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-12-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-40-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-54-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-68-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-66-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-64-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-62-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-60-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-58-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-56-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-52-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-50-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-48-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-46-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-44-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-42-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-38-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-36-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-34-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-33-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-30-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-29-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-26-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-22-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-20-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-16-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-8-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-24-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-6-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-18-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-5-0x00000000052B0000-0x00000000054DB000-memory.dmp
    Filesize

    2.2MB

  • memory/2724-4885-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2724-4886-0x0000000005850000-0x00000000058BC000-memory.dmp
    Filesize

    432KB

  • memory/2724-4887-0x00000000058C0000-0x000000000590C000-memory.dmp
    Filesize

    304KB

  • memory/2724-4888-0x00000000745EE000-0x00000000745EF000-memory.dmp
    Filesize

    4KB

  • memory/2724-4889-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/2724-4890-0x0000000005990000-0x00000000059E4000-memory.dmp
    Filesize

    336KB

  • memory/2724-4895-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/3836-4897-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/3836-4896-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3836-4898-0x00000000057A0000-0x0000000005806000-memory.dmp
    Filesize

    408KB

  • memory/3836-4899-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB

  • memory/3836-4900-0x0000000006DC0000-0x0000000006E10000-memory.dmp
    Filesize

    320KB

  • memory/3836-4901-0x0000000006EB0000-0x0000000006F4C000-memory.dmp
    Filesize

    624KB

  • memory/3836-4902-0x0000000006E50000-0x0000000006E5A000-memory.dmp
    Filesize

    40KB

  • memory/3836-4903-0x00000000745E0000-0x0000000074D90000-memory.dmp
    Filesize

    7.7MB