Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 07:27

General

  • Target

    Order.exe

  • Size

    619KB

  • MD5

    13f46c752ce885f02f8510f6e8394d09

  • SHA1

    f8c75bd94743b65a0357c7c4624935dde995516c

  • SHA256

    62ac966bbf9e18043009d186e0dca05437c730f4ecdde53929ce2094aad1f14c

  • SHA512

    196b0cbe22c7d565780ec678eed55b171d57a3636340014bca6aea4d35daa77771ffdaca262dac683c8bfdfefaf733b6f10856ab294eefec3a0b77b5fad1ee07

  • SSDEEP

    12288:+3IU8S6eUdFb0/G+LfuT2Y8rcTBbphMIXgHsxAX+kiDM:UItSAdFg/G+Lfu2Y3BV1tD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\Order.exe
      "C:\Users\Admin\AppData\Local\Temp\Order.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/892-1-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/892-0-0x00000000000E0000-0x0000000000182000-memory.dmp

    Filesize

    648KB

  • memory/892-2-0x00000000003E0000-0x0000000000420000-memory.dmp

    Filesize

    256KB

  • memory/892-3-0x00000000006C0000-0x00000000006D8000-memory.dmp

    Filesize

    96KB

  • memory/892-4-0x00000000003C0000-0x00000000003C8000-memory.dmp

    Filesize

    32KB

  • memory/892-5-0x0000000000540000-0x000000000054A000-memory.dmp

    Filesize

    40KB

  • memory/892-6-0x000000000A1C0000-0x000000000A23A000-memory.dmp

    Filesize

    488KB

  • memory/892-17-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2372-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2372-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2372-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2372-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2372-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2372-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2372-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2372-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2372-19-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2372-20-0x00000000042D0000-0x0000000004310000-memory.dmp

    Filesize

    256KB

  • memory/2372-21-0x0000000074D80000-0x000000007546E000-memory.dmp

    Filesize

    6.9MB

  • memory/2372-22-0x00000000042D0000-0x0000000004310000-memory.dmp

    Filesize

    256KB