Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 06:05

General

  • Target

    Request_J3M4KY4.exe

  • Size

    586KB

  • MD5

    f9f528333ecafe75f5a1bda99f5078ba

  • SHA1

    f0bad69ec4e17b2a9ea58cc2111e217bf20ebeec

  • SHA256

    36c7aadbf176670afd5f3b43adc0fe552cacf641079f6b6f71f285acf0c34e63

  • SHA512

    dfad66174ab7c8178143337b9dadc4afd1709ec4f9f518abd906cb4273fd0e6c4b8c63ff5f6a7dfb7e715052fc4915a9a1b3ba347b14120642cbde23b8b309ff

  • SSDEEP

    12288:+3IU8S6eUdvPW4kqce1SlltOH/+/gNx1/2beQC+yvWDw8e:UItSAdvzceKjOEM/MC+yKw

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5556229164:AAG06WuQ2Ibcy5ZKb4lTSDlmionK0lTPWiM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request_J3M4KY4.exe
    "C:\Users\Admin\AppData\Local\Temp\Request_J3M4KY4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Request_J3M4KY4.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\RHZANWgIKLUCv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2528
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RHZANWgIKLUCv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD671.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2556
    • C:\Users\Admin\AppData\Local\Temp\Request_J3M4KY4.exe
      "C:\Users\Admin\AppData\Local\Temp\Request_J3M4KY4.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD671.tmp

    Filesize

    1KB

    MD5

    6474eb00aa243bd28295e3dd407e6607

    SHA1

    264310063c87cc824ba84d0b23a71e20298c9108

    SHA256

    f1a02e12f10584f740c8de73da1d0353bd55a8bde3a16346dd2a2c3f89e81812

    SHA512

    41c88022d3a530d122c40e28e8ab22d50b2fb3d75008df433f02d5faeb7033c9d270c6df462307ea90179df88134e2adb8505e8e04365675b2efd4d2641c0a7e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    6bc64a420e6ccad9a5ad43bea2f58403

    SHA1

    d022b1e37a97248f1014be63da00061b972f700b

    SHA256

    b90519f015475eefcc9a2e880f8446dff6e199e7eac318b0b0492012ffbb5579

    SHA512

    b81ef0a0ef20b09c83d3087b747c531f40364bf0c7593647e189dde7d5cd5826d17456bf0a18f00377da157e3b0ada3437753a310831eb236918546add01c14e

  • memory/1740-8-0x0000000000920000-0x0000000000960000-memory.dmp

    Filesize

    256KB

  • memory/1740-2-0x0000000000920000-0x0000000000960000-memory.dmp

    Filesize

    256KB

  • memory/1740-4-0x0000000000580000-0x0000000000588000-memory.dmp

    Filesize

    32KB

  • memory/1740-5-0x00000000005B0000-0x00000000005BA000-memory.dmp

    Filesize

    40KB

  • memory/1740-6-0x00000000059E0000-0x0000000005A4A000-memory.dmp

    Filesize

    424KB

  • memory/1740-7-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/1740-32-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/1740-3-0x0000000000960000-0x0000000000978000-memory.dmp

    Filesize

    96KB

  • memory/1740-1-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/1740-0-0x0000000000CF0000-0x0000000000D88000-memory.dmp

    Filesize

    608KB

  • memory/2528-39-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2528-38-0x0000000002670000-0x00000000026B0000-memory.dmp

    Filesize

    256KB

  • memory/2528-36-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2528-34-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2528-41-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2532-27-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2532-40-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/2532-29-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2532-51-0x0000000073DA0000-0x000000007448E000-memory.dmp

    Filesize

    6.9MB

  • memory/2532-25-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2532-50-0x0000000004D30000-0x0000000004D70000-memory.dmp

    Filesize

    256KB

  • memory/2532-24-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2532-21-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2532-23-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2532-22-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2532-31-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2664-42-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-37-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/2664-35-0x0000000001F20000-0x0000000001F60000-memory.dmp

    Filesize

    256KB

  • memory/2664-33-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB