Analysis

  • max time kernel
    124s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2024 01:18

General

  • Target

    33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117.exe

  • Size

    19KB

  • MD5

    6a31128c19807fc52a90780dd7016ab3

  • SHA1

    db8a662e197c954341458a671d7fd19050aa24e4

  • SHA256

    33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117

  • SHA512

    0f6ff235b195671e5d1d0a63cade60f1cc662c7ee6a4f9e6e47c9ca60f01f3479e51a2e4c49635f8d2055edda968e46827833eff857520449147a8b7107dc9a0

  • SSDEEP

    384:XDNGjDFYTk5CGbvi6zmYXg6EYsYiPKRxw+v2dugB3QUnwK6kNgCo:zNS6TAp9jpsYiStudugBtz6kPo

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hazengineering.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hazmuh59!*

Extracted

Family

purecrypter

C2

http://161.129.66.18/Yxnbi.wav

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117.exe
    "C:\Users\Admin\AppData\Local\Temp\33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Users\Admin\AppData\Local\Temp\33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117.exe
      "C:\Users\Admin\AppData\Local\Temp\33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\33ffafc42576d24e6ccb7917a9f5e0f073ca1df9ce70c1a0af48a82bb63f0117.exe.log

    Filesize

    1KB

    MD5

    f3eb81974dc5933681e933f07209ff5f

    SHA1

    7af8cae0f1d03e82daaf784df9886705685baac7

    SHA256

    e82069884dd428bd6a1c67fe00c5fa56f9c4d62b538b694694a699588f1f4ab2

    SHA512

    d9aa3871dffb76c8a73a7940fa03bbc9b65cf575cbd07f7c1fbf490cb0f3d670415eaef0bf79e34689f61ab3cdfbb104efdef004becc12e54b501f02f948aaff

  • memory/2340-4903-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2340-4904-0x0000000000730000-0x0000000000774000-memory.dmp

    Filesize

    272KB

  • memory/2340-4905-0x0000000004DB0000-0x0000000004E16000-memory.dmp

    Filesize

    408KB

  • memory/2340-4906-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2340-4911-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2340-4910-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2340-4909-0x0000000005FA0000-0x0000000005FAA000-memory.dmp

    Filesize

    40KB

  • memory/2340-4908-0x0000000005B50000-0x0000000005BEC000-memory.dmp

    Filesize

    624KB

  • memory/2340-4907-0x0000000005A60000-0x0000000005AB0000-memory.dmp

    Filesize

    320KB

  • memory/2884-43-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-29-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-7-0x00000000059E0000-0x0000000005A72000-memory.dmp

    Filesize

    584KB

  • memory/2884-27-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-25-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-67-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-71-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-69-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-65-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-63-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-59-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-57-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-53-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-51-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-49-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-61-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-55-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-45-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-5-0x0000000006C60000-0x0000000006E92000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-39-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-37-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-33-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-31-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-6-0x0000000007440000-0x00000000079E4000-memory.dmp

    Filesize

    5.6MB

  • memory/2884-23-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-19-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-17-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-13-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-11-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-9-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-47-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-41-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-35-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-21-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-15-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-8-0x0000000006C60000-0x0000000006E8C000-memory.dmp

    Filesize

    2.2MB

  • memory/2884-4-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2884-3-0x000000007482E000-0x000000007482F000-memory.dmp

    Filesize

    4KB

  • memory/2884-2-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2884-1-0x00000000002B0000-0x00000000002BC000-memory.dmp

    Filesize

    48KB

  • memory/2884-0-0x000000007482E000-0x000000007482F000-memory.dmp

    Filesize

    4KB

  • memory/2884-4894-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2884-4895-0x0000000005AF0000-0x0000000005B5E000-memory.dmp

    Filesize

    440KB

  • memory/2884-4896-0x0000000005B60000-0x0000000005BAC000-memory.dmp

    Filesize

    304KB

  • memory/2884-4897-0x0000000005C00000-0x0000000005C54000-memory.dmp

    Filesize

    336KB

  • memory/2884-4902-0x0000000074820000-0x0000000074FD0000-memory.dmp

    Filesize

    7.7MB