Analysis
-
max time kernel
145s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 07:51
Static task
static1
Behavioral task
behavioral1
Sample
ZAMOWIEN.EXE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ZAMOWIEN.EXE.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
bassangerne/halvakse/sprtter.com
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
bassangerne/halvakse/sprtter.com
Resource
win10v2004-20241007-en
General
-
Target
ZAMOWIEN.EXE.exe
-
Size
990KB
-
MD5
92f4a16e61583401fdfd50a10968c13e
-
SHA1
e90b5106e9cb3aa751e9f3ec63dff51e67238bb2
-
SHA256
3ec0db2719a540246ea9bfecb36bf27b022a88c50e6a866187eda2480049bdf8
-
SHA512
c408635513111fec341922701471b980698c9020667fb80c575db151f0055c685b27c25a16f6defaa87048251a848ed1316b7720b682e964a655def0d7fd0b4c
-
SSDEEP
24576:fvCFfkjb7WrPHf4XTK/yiXQ8l9HZONDejqaBjiMD95g7I:yFfk7Qn4DKXXt+ej9iMD9F
Malware Config
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.rusticpensiune.ro - Port:
21 - Username:
[email protected] - Password:
hr,d@KUwa5llI%*RNL^J]g%8I;!;_Ne#G1h~lE!*86DAAD6#iLm$x)r+e1z$p+_Q,4_(f!};B?vD!IG?NqT[zOHNr6_nww[S]V?MlcYSt_QO
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Guloader family
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 1 IoCs
Processes:
ZAMOWIEN.EXE.exepid Process 2668 ZAMOWIEN.EXE.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
Processes:
ZAMOWIEN.EXE.exepid Process 2932 ZAMOWIEN.EXE.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
ZAMOWIEN.EXE.exeZAMOWIEN.EXE.exepid Process 2668 ZAMOWIEN.EXE.exe 2932 ZAMOWIEN.EXE.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ZAMOWIEN.EXE.exedescription pid Process procid_target PID 2668 set thread context of 2932 2668 ZAMOWIEN.EXE.exe 30 -
Drops file in Program Files directory 1 IoCs
Processes:
ZAMOWIEN.EXE.exedescription ioc Process File opened for modification C:\Program Files (x86)\Common Files\carbinol\kogejomfruens.for ZAMOWIEN.EXE.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ZAMOWIEN.EXE.exeZAMOWIEN.EXE.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZAMOWIEN.EXE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZAMOWIEN.EXE.exe -
Processes:
ZAMOWIEN.EXE.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 ZAMOWIEN.EXE.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 ZAMOWIEN.EXE.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ZAMOWIEN.EXE.exepid Process 2932 ZAMOWIEN.EXE.exe 2932 ZAMOWIEN.EXE.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
ZAMOWIEN.EXE.exepid Process 2668 ZAMOWIEN.EXE.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ZAMOWIEN.EXE.exedescription pid Process Token: SeDebugPrivilege 2932 ZAMOWIEN.EXE.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ZAMOWIEN.EXE.exedescription pid Process procid_target PID 2668 wrote to memory of 2932 2668 ZAMOWIEN.EXE.exe 30 PID 2668 wrote to memory of 2932 2668 ZAMOWIEN.EXE.exe 30 PID 2668 wrote to memory of 2932 2668 ZAMOWIEN.EXE.exe 30 PID 2668 wrote to memory of 2932 2668 ZAMOWIEN.EXE.exe 30 PID 2668 wrote to memory of 2932 2668 ZAMOWIEN.EXE.exe 30 PID 2668 wrote to memory of 2932 2668 ZAMOWIEN.EXE.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.EXE.exe"C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.EXE.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.EXE.exe"C:\Users\Admin\AppData\Local\Temp\ZAMOWIEN.EXE.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD50ff2d70cfdc8095ea99ca2dabbec3cd7
SHA110c51496d37cecd0e8a503a5a9bb2329d9b38116
SHA256982c5fb7ada7d8c9bc3e419d1c35da6f05bc5dd845940c179af3a33d00a36a8b
SHA512cb5fc0b3194f469b833c2c9abf493fcec5251e8609881b7f5e095b9bd09ed468168e95dda0ba415a7d8d6b7f0dee735467c0ed8e52b223eb5359986891ba6e2e