Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2023 01:02

General

  • Target

    payment slip copy.exe

  • Size

    868KB

  • MD5

    cf262eb3fb280d9eb218f99c724437ce

  • SHA1

    ae94b55f84ddf2509d020ef59f7b81c04c524443

  • SHA256

    cbfc4a113fb44f752bc2911f4e4cb78c7c03f673061c20ce31bc0c4cff6b85ec

  • SHA512

    91019817d84976bbb1d651212b00f741e80aa3b57edfceba093c8ab7f2e27f24a49edadb968dffc21e432395933e34e74d628ff5cb69266702c054dce45cf566

  • SSDEEP

    12288:0WyzRXfVVacmd2nTDxoxOFR5Lp5KjpuSkbdeBPzzQ8xH0g:nyzR9VTmdKTDWxOdYpQpe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\payment slip copy.exe
    "C:\Users\Admin\AppData\Local\Temp\payment slip copy.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Users\Admin\AppData\Local\Temp\payment slip copy.exe
      "C:\Users\Admin\AppData\Local\Temp\payment slip copy.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1164-0-0x00000000010C0000-0x00000000011A0000-memory.dmp

    Filesize

    896KB

  • memory/1164-1-0x00000000749C0000-0x00000000750AE000-memory.dmp

    Filesize

    6.9MB

  • memory/1164-2-0x00000000045A0000-0x0000000004648000-memory.dmp

    Filesize

    672KB

  • memory/1164-3-0x0000000004B10000-0x0000000004B50000-memory.dmp

    Filesize

    256KB

  • memory/1164-4-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-5-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-9-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-7-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-11-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-13-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-15-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-17-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-19-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-23-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-25-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-21-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-29-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-31-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-35-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-37-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-33-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-27-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-43-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-47-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-53-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-57-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-55-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-51-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-49-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-59-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-45-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-61-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-41-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-63-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-39-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-65-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-67-0x00000000045A0000-0x0000000004642000-memory.dmp

    Filesize

    648KB

  • memory/1164-926-0x0000000000380000-0x0000000000381000-memory.dmp

    Filesize

    4KB

  • memory/1164-927-0x0000000000520000-0x0000000000562000-memory.dmp

    Filesize

    264KB

  • memory/1164-928-0x0000000000AD0000-0x0000000000B1C000-memory.dmp

    Filesize

    304KB

  • memory/1164-937-0x00000000749C0000-0x00000000750AE000-memory.dmp

    Filesize

    6.9MB

  • memory/1900-941-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1900-942-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/1900-943-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/1900-946-0x0000000074940000-0x000000007502E000-memory.dmp

    Filesize

    6.9MB

  • memory/1900-947-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB