Analysis

  • max time kernel
    62s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 11:47

General

  • Target

    Order - 07876575.exe

  • Size

    696KB

  • MD5

    3c7a5fd2797f25dde0e89456cc02bc36

  • SHA1

    6e5e7b59c6433edaa3de647101d3832c1e8195c8

  • SHA256

    9cca6b74cfa89d8505f53fe46291c89ec13c4c43e87192a0d1ed58cdbf54f4e5

  • SHA512

    3f35d016fa6841e6227867e29a2168836f1b8d1d28164fb738220d88e6af5ed1a2caa1cce738b429a5e14f7e19b93b8429076746a538f1c9e2536c5de1506095

  • SSDEEP

    12288:DgxxXwWvMXikxdMfL7wMnDJvQskQigfRsnC5gv/KeCCCofZZZ1ZliEXjdl47/1WN:iEdavwMnlQHPgIC5gv/KeCCCofZZZ1ZY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe
    "C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:1004
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:3328
    • C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe
      "C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order - 07876575.exe.log

    Filesize

    927B

    MD5

    ef1b4e3bfd6facbbb8d6a12f5f5e32de

    SHA1

    8f3ef66bf86f1697c520303c78b11d58165d146f

    SHA256

    c652040e1a2f251b1b9e69419d6a53a91e850ea48491b3c54c2ff4a4a2907cd1

    SHA512

    b6329c2a18217008c5e3544313cd1c7135468c5fb45e5104b9fa2f55a1f14804e66b6b9afcaa8e813cb522f536c06dba32f3afd469c4958a7c57d7df4c0e7315

  • memory/2568-0-0x0000000000920000-0x00000000009D0000-memory.dmp

    Filesize

    704KB

  • memory/2568-1-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2568-2-0x0000000005350000-0x00000000053FA000-memory.dmp

    Filesize

    680KB

  • memory/2568-3-0x00000000052D0000-0x00000000052E0000-memory.dmp

    Filesize

    64KB

  • memory/2568-4-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-5-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-11-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-9-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-13-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-7-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-17-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-15-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-19-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-21-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-27-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-29-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-25-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-23-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-31-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-41-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-39-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-53-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-63-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-67-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-65-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-61-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-59-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-57-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-55-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-51-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-49-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-47-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-45-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-43-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-37-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-35-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-33-0x0000000005350000-0x00000000053F3000-memory.dmp

    Filesize

    652KB

  • memory/2568-926-0x00000000052A0000-0x00000000052A1000-memory.dmp

    Filesize

    4KB

  • memory/2568-928-0x0000000005590000-0x00000000055DC000-memory.dmp

    Filesize

    304KB

  • memory/2568-927-0x0000000005550000-0x0000000005592000-memory.dmp

    Filesize

    264KB

  • memory/2568-929-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2568-930-0x0000000006630000-0x0000000006BD4000-memory.dmp

    Filesize

    5.6MB

  • memory/2568-935-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4260-936-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4260-937-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4260-939-0x0000000005140000-0x00000000051A6000-memory.dmp

    Filesize

    408KB

  • memory/4260-938-0x00000000052C0000-0x00000000052D0000-memory.dmp

    Filesize

    64KB

  • memory/4260-941-0x0000000006170000-0x000000000620C000-memory.dmp

    Filesize

    624KB

  • memory/4260-940-0x0000000006080000-0x00000000060D0000-memory.dmp

    Filesize

    320KB

  • memory/4260-942-0x00000000063B0000-0x0000000006442000-memory.dmp

    Filesize

    584KB

  • memory/4260-943-0x0000000006360000-0x000000000636A000-memory.dmp

    Filesize

    40KB

  • memory/4260-944-0x0000000074C10000-0x00000000753C0000-memory.dmp

    Filesize

    7.7MB

  • memory/4260-945-0x00000000052C0000-0x00000000052D0000-memory.dmp

    Filesize

    64KB