Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 05:26

General

  • Target

    Receipt05012PDF.exe

  • Size

    205KB

  • MD5

    aeeb6a8f7b4f4e465b3ce9dc62ec024e

  • SHA1

    e6b8fb14f9cf2f524ae706fbf1bbdf91b7615e76

  • SHA256

    3e48be9810d15d89af5f0998711cfcfe8d0c91f8056001fbd1c33632a57ce64d

  • SHA512

    a2aa125e2f927dc3336e444fd0be9a8519c42480173f90a2f677d6d5433187bcd51d99b5637006576ea7ef751c1b7024a53840833104df2698fd03ae0ec3ab3e

  • SSDEEP

    3072:44NnCDDRvLGprOAOkGt6+duWA/t/SHUebbxCbGgKk12qk/FPYm21KLbDoUssNXN2:1stvLGcxLbMUMK21H

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 34 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Receipt05012PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Receipt05012PDF.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\Receipt05012PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Receipt05012PDF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2200-4903-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2200-4907-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2200-4906-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2200-4905-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2808-39-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-2-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2808-11-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-43-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-5-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-13-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-15-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-59-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-17-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-19-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-67-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-21-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-23-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-25-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-27-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-29-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-31-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-47-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-35-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-37-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-0-0x000000007428E000-0x000000007428F000-memory.dmp
    Filesize

    4KB

  • memory/2808-41-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-7-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-9-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-33-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-49-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-51-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-55-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-53-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-65-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-63-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-4884-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2808-61-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-57-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-4886-0x0000000000E70000-0x0000000000EBC000-memory.dmp
    Filesize

    304KB

  • memory/2808-4885-0x0000000005050000-0x00000000050BC000-memory.dmp
    Filesize

    432KB

  • memory/2808-4887-0x000000007428E000-0x000000007428F000-memory.dmp
    Filesize

    4KB

  • memory/2808-4888-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2808-4889-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2808-4890-0x0000000000AA0000-0x0000000000AF4000-memory.dmp
    Filesize

    336KB

  • memory/2808-4-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-4904-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2808-3-0x0000000008640000-0x0000000008870000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-45-0x0000000008640000-0x000000000886A000-memory.dmp
    Filesize

    2.2MB

  • memory/2808-1-0x0000000001280000-0x00000000012B6000-memory.dmp
    Filesize

    216KB