Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 15:37

General

  • Target

    payment receipt.exe

  • Size

    918KB

  • MD5

    0267124a0f286b43897b99dea1f3b0ea

  • SHA1

    dcc8590b8fc2adfecb01c919f80f4a0d30c123b4

  • SHA256

    4a5c1ecaabfa1e8421a4a975593f1563f5170f538daa982ea2050e902bd7dd28

  • SHA512

    72f5908456d73f3a180db5c2dc869043130b7af35be918131fa72ada0b969c9d3cbf90754d0700bb1864ba0714f1d3e800272bb8f0d6e5d52192a7e33a2b23aa

  • SSDEEP

    12288:R3IU8S6eUddsV08lxM1lXjfZBU+wfiFWXO68KVJtG90oGw+48MbcmXS:JItSAdWU2ZfiUT8WS0oGb48SPi

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1181894413438439434/9bOHVO843L8CrAC0uc2nEWNawAnthabqbd_3QLkg4EwlDdJ0KycDbG1rrLXUyDx--pB7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
      "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3000-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-23-0x0000000004B00000-0x0000000004B40000-memory.dmp

    Filesize

    256KB

  • memory/3000-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-24-0x0000000073FE0000-0x00000000746CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3000-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3000-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3000-25-0x0000000004B00000-0x0000000004B40000-memory.dmp

    Filesize

    256KB

  • memory/3000-22-0x0000000073FE0000-0x00000000746CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3040-6-0x00000000002B0000-0x000000000032C000-memory.dmp

    Filesize

    496KB

  • memory/3040-8-0x0000000004BD0000-0x0000000004C10000-memory.dmp

    Filesize

    256KB

  • memory/3040-2-0x0000000004BD0000-0x0000000004C10000-memory.dmp

    Filesize

    256KB

  • memory/3040-1-0x0000000073FE0000-0x00000000746CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3040-21-0x0000000073FE0000-0x00000000746CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3040-7-0x0000000073FE0000-0x00000000746CE000-memory.dmp

    Filesize

    6.9MB

  • memory/3040-0-0x0000000000960000-0x0000000000A4C000-memory.dmp

    Filesize

    944KB

  • memory/3040-5-0x0000000000440000-0x000000000044A000-memory.dmp

    Filesize

    40KB

  • memory/3040-4-0x0000000000420000-0x0000000000428000-memory.dmp

    Filesize

    32KB

  • memory/3040-3-0x0000000000670000-0x0000000000688000-memory.dmp

    Filesize

    96KB