Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:39

General

  • Target

    Order - 07876575.exe

  • Size

    696KB

  • MD5

    3c7a5fd2797f25dde0e89456cc02bc36

  • SHA1

    6e5e7b59c6433edaa3de647101d3832c1e8195c8

  • SHA256

    9cca6b74cfa89d8505f53fe46291c89ec13c4c43e87192a0d1ed58cdbf54f4e5

  • SHA512

    3f35d016fa6841e6227867e29a2168836f1b8d1d28164fb738220d88e6af5ed1a2caa1cce738b429a5e14f7e19b93b8429076746a538f1c9e2536c5de1506095

  • SSDEEP

    12288:DgxxXwWvMXikxdMfL7wMnDJvQskQigfRsnC5gv/KeCCCofZZZ1ZliEXjdl47/1WN:iEdavwMnlQHPgIC5gv/KeCCCofZZZ1ZY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe
    "C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4536
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:3136
    • C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe
      "C:\Users\Admin\AppData\Local\Temp\Order - 07876575.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5024
  • C:\Windows\SysWOW64\ipconfig.exe
    ipconfig /release
    1⤵
    • Gathers network information
    PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order - 07876575.exe.log

    Filesize

    927B

    MD5

    ef1b4e3bfd6facbbb8d6a12f5f5e32de

    SHA1

    8f3ef66bf86f1697c520303c78b11d58165d146f

    SHA256

    c652040e1a2f251b1b9e69419d6a53a91e850ea48491b3c54c2ff4a4a2907cd1

    SHA512

    b6329c2a18217008c5e3544313cd1c7135468c5fb45e5104b9fa2f55a1f14804e66b6b9afcaa8e813cb522f536c06dba32f3afd469c4958a7c57d7df4c0e7315

  • memory/4536-0-0x0000000000B00000-0x0000000000BB0000-memory.dmp

    Filesize

    704KB

  • memory/4536-1-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/4536-2-0x00000000054F0000-0x000000000559A000-memory.dmp

    Filesize

    680KB

  • memory/4536-3-0x0000000005610000-0x0000000005620000-memory.dmp

    Filesize

    64KB

  • memory/4536-4-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-5-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-11-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-9-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-13-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-7-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-15-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-17-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-21-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-19-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-23-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-31-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-33-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-29-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-27-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-25-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-35-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-37-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-41-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-43-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-47-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-45-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-39-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-51-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-53-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-55-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-65-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-63-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-67-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-61-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-59-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-57-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-49-0x00000000054F0000-0x0000000005593000-memory.dmp

    Filesize

    652KB

  • memory/4536-926-0x00000000055A0000-0x00000000055A1000-memory.dmp

    Filesize

    4KB

  • memory/4536-928-0x0000000005780000-0x00000000057CC000-memory.dmp

    Filesize

    304KB

  • memory/4536-927-0x0000000005740000-0x0000000005782000-memory.dmp

    Filesize

    264KB

  • memory/4536-929-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/4536-930-0x0000000006950000-0x0000000006EF4000-memory.dmp

    Filesize

    5.6MB

  • memory/4536-936-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/5024-935-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/5024-937-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/5024-939-0x0000000005520000-0x0000000005586000-memory.dmp

    Filesize

    408KB

  • memory/5024-938-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB

  • memory/5024-940-0x0000000006180000-0x00000000061D0000-memory.dmp

    Filesize

    320KB

  • memory/5024-941-0x0000000006270000-0x000000000630C000-memory.dmp

    Filesize

    624KB

  • memory/5024-942-0x00000000065B0000-0x0000000006642000-memory.dmp

    Filesize

    584KB

  • memory/5024-943-0x0000000006570000-0x000000000657A000-memory.dmp

    Filesize

    40KB

  • memory/5024-944-0x0000000074B80000-0x0000000075330000-memory.dmp

    Filesize

    7.7MB

  • memory/5024-945-0x0000000005510000-0x0000000005520000-memory.dmp

    Filesize

    64KB