Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 14:39

General

  • Target

    payment information.exe

  • Size

    645KB

  • MD5

    724bef127e536884371780b349bc56d5

  • SHA1

    dde59ba4c82a9b88801e69a35b9d4e88067b2818

  • SHA256

    666d0b9d745d378db9fbab1f99cd64c04756d11abff99c55b9b8806ec9e7056a

  • SHA512

    a9f39e520893c6a440439c4540ee839eb16728cb383a1a744c8b4ea71bb19b93b29e42260846641db79b95af9a6ea0b54bc518057f134c220ff635921c413586

  • SSDEEP

    12288:az3IU8S6eUd5RW1BERffN1d0wBMXRTX/ZgXWTmmnn/agPScY8yyhVdl6xgPqp:aDItSAdK1BoNSRtIcvZY8LhVdlpP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment information.exe
    "C:\Users\Admin\AppData\Local\Temp\payment information.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3068
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3060

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1704-0-0x00000000012B0000-0x0000000001358000-memory.dmp

      Filesize

      672KB

    • memory/1704-1-0x0000000074E70000-0x000000007555E000-memory.dmp

      Filesize

      6.9MB

    • memory/1704-2-0x0000000001250000-0x0000000001290000-memory.dmp

      Filesize

      256KB

    • memory/1704-3-0x0000000000560000-0x0000000000578000-memory.dmp

      Filesize

      96KB

    • memory/1704-4-0x00000000004E0000-0x00000000004E8000-memory.dmp

      Filesize

      32KB

    • memory/1704-5-0x0000000000510000-0x000000000051A000-memory.dmp

      Filesize

      40KB

    • memory/1704-6-0x00000000051A0000-0x000000000521A000-memory.dmp

      Filesize

      488KB

    • memory/1704-22-0x0000000074E70000-0x000000007555E000-memory.dmp

      Filesize

      6.9MB

    • memory/3060-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3060-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3060-13-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3060-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/3060-17-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3060-19-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3060-21-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3060-23-0x0000000074E70000-0x000000007555E000-memory.dmp

      Filesize

      6.9MB

    • memory/3060-7-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/3060-24-0x0000000000DC0000-0x0000000000E00000-memory.dmp

      Filesize

      256KB

    • memory/3060-25-0x0000000074E70000-0x000000007555E000-memory.dmp

      Filesize

      6.9MB