Analysis

  • max time kernel
    67s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:34

General

  • Target

    payment information.exe

  • Size

    662KB

  • MD5

    601faa896b9ddbf2e26564f88e5f2280

  • SHA1

    fc542a95d91dcd6c7ec461e1796b49167bf3a8f9

  • SHA256

    f24a13886b4f210691bf73566963618b370ca0781cf65cb212cafb13e12060ff

  • SHA512

    7bcf72a99a6c4f2044c09866211bf489dea9a3c628f63db3eddea23b08516fbf7434c852daa1d22e8fd4e0bfcd621dfe1991285f91477780bcb6ddabcb48324c

  • SSDEEP

    12288:njobG+4WpAEvyQvEsTLEzOC0lamfm1cjZxdDWDCzklbpe+f2+:spAEosfE8amfm2jZxdDQDHe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment information.exe
    "C:\Users\Admin\AppData\Local\Temp\payment information.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3748
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:460
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 460 -s 1388
          3⤵
          • Program crash
          PID:3404
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 460 -ip 460
      1⤵
        PID:3504

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/460-11-0x0000000000400000-0x0000000000440000-memory.dmp

        Filesize

        256KB

      • memory/460-17-0x00000000750C0000-0x0000000075870000-memory.dmp

        Filesize

        7.7MB

      • memory/460-16-0x0000000004EB0000-0x0000000004F16000-memory.dmp

        Filesize

        408KB

      • memory/460-15-0x0000000000ED0000-0x0000000000EE0000-memory.dmp

        Filesize

        64KB

      • memory/460-13-0x00000000750C0000-0x0000000075870000-memory.dmp

        Filesize

        7.7MB

      • memory/4840-4-0x0000000004B40000-0x0000000004B50000-memory.dmp

        Filesize

        64KB

      • memory/4840-7-0x0000000008A70000-0x0000000008A78000-memory.dmp

        Filesize

        32KB

      • memory/4840-6-0x00000000064B0000-0x00000000064C8000-memory.dmp

        Filesize

        96KB

      • memory/4840-8-0x0000000008A80000-0x0000000008A8A000-memory.dmp

        Filesize

        40KB

      • memory/4840-9-0x00000000025A0000-0x000000000261A000-memory.dmp

        Filesize

        488KB

      • memory/4840-10-0x0000000007840000-0x00000000078DC000-memory.dmp

        Filesize

        624KB

      • memory/4840-5-0x0000000004D10000-0x0000000004D1A000-memory.dmp

        Filesize

        40KB

      • memory/4840-0-0x0000000000120000-0x00000000001CA000-memory.dmp

        Filesize

        680KB

      • memory/4840-14-0x00000000750C0000-0x0000000075870000-memory.dmp

        Filesize

        7.7MB

      • memory/4840-3-0x0000000004B80000-0x0000000004C12000-memory.dmp

        Filesize

        584KB

      • memory/4840-2-0x0000000005090000-0x0000000005634000-memory.dmp

        Filesize

        5.6MB

      • memory/4840-1-0x00000000750C0000-0x0000000075870000-memory.dmp

        Filesize

        7.7MB