Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 15:37

General

  • Target

    payment receipt.exe

  • Size

    918KB

  • MD5

    0267124a0f286b43897b99dea1f3b0ea

  • SHA1

    dcc8590b8fc2adfecb01c919f80f4a0d30c123b4

  • SHA256

    4a5c1ecaabfa1e8421a4a975593f1563f5170f538daa982ea2050e902bd7dd28

  • SHA512

    72f5908456d73f3a180db5c2dc869043130b7af35be918131fa72ada0b969c9d3cbf90754d0700bb1864ba0714f1d3e800272bb8f0d6e5d52192a7e33a2b23aa

  • SSDEEP

    12288:R3IU8S6eUddsV08lxM1lXjfZBU+wfiFWXO68KVJtG90oGw+48MbcmXS:JItSAdWU2ZfiUT8WS0oGb48SPi

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1181894413438439434/9bOHVO843L8CrAC0uc2nEWNawAnthabqbd_3QLkg4EwlDdJ0KycDbG1rrLXUyDx--pB7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
      "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"
      2⤵
        PID:1332
      • C:\Users\Admin\AppData\Local\Temp\payment receipt.exe
        "C:\Users\Admin\AppData\Local\Temp\payment receipt.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\payment receipt.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/4132-13-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4132-22-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/4132-21-0x0000000074FE0000-0x0000000075790000-memory.dmp

      Filesize

      7.7MB

    • memory/4132-20-0x0000000005E70000-0x0000000005EC0000-memory.dmp

      Filesize

      320KB

    • memory/4132-19-0x00000000051C0000-0x0000000005226000-memory.dmp

      Filesize

      408KB

    • memory/4132-18-0x00000000051B0000-0x00000000051C0000-memory.dmp

      Filesize

      64KB

    • memory/4132-16-0x0000000074FE0000-0x0000000075790000-memory.dmp

      Filesize

      7.7MB

    • memory/5080-5-0x00000000058D0000-0x00000000058DA000-memory.dmp

      Filesize

      40KB

    • memory/5080-6-0x0000000005AF0000-0x0000000005B08000-memory.dmp

      Filesize

      96KB

    • memory/5080-10-0x0000000008490000-0x000000000852C000-memory.dmp

      Filesize

      624KB

    • memory/5080-11-0x0000000074FE0000-0x0000000075790000-memory.dmp

      Filesize

      7.7MB

    • memory/5080-12-0x0000000005960000-0x0000000005970000-memory.dmp

      Filesize

      64KB

    • memory/5080-8-0x0000000005CC0000-0x0000000005CCA000-memory.dmp

      Filesize

      40KB

    • memory/5080-7-0x0000000005B10000-0x0000000005B18000-memory.dmp

      Filesize

      32KB

    • memory/5080-9-0x0000000009770000-0x00000000097EC000-memory.dmp

      Filesize

      496KB

    • memory/5080-17-0x0000000074FE0000-0x0000000075790000-memory.dmp

      Filesize

      7.7MB

    • memory/5080-0-0x0000000000D50000-0x0000000000E3C000-memory.dmp

      Filesize

      944KB

    • memory/5080-4-0x0000000005960000-0x0000000005970000-memory.dmp

      Filesize

      64KB

    • memory/5080-3-0x0000000005810000-0x00000000058A2000-memory.dmp

      Filesize

      584KB

    • memory/5080-2-0x0000000005CE0000-0x0000000006284000-memory.dmp

      Filesize

      5.6MB

    • memory/5080-1-0x0000000074FE0000-0x0000000075790000-memory.dmp

      Filesize

      7.7MB