Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 00:55

General

  • Target

    Product Inquiry.exe

  • Size

    649KB

  • MD5

    82320975a05fc02962d8f29d073d50bc

  • SHA1

    b31e63c7b87daecc376cfc69454a30c7ab418bc9

  • SHA256

    786635afea83fbd69d7f93f80258e903a99898bb053dece7fc64ece149e98497

  • SHA512

    1df900a2bf90261a93a202fc8cacf135a076a5145f140204d630531f31a4b71b5c4ba69888124909b0ebd75b27088ff3ba4012f30fe3882bad4a1aae9a8183a2

  • SSDEEP

    12288:523IU8S6eUd0luizqn+7XvO4Lso9frAib61dLRZl5xF8KrSGcGIJ8BiwL93PXx0:5MItSAdBizq8vxIoBZYLRZl5x+KrSGcN

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6562806943:AAGufR13-622BXIjHsbpmkQygiIJA1Vo--c/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
    "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
      "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
      2⤵
        PID:2432
      • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
        "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
        2⤵
          PID:2168
        • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
          "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
          2⤵
            PID:2144
          • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
            "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2568

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2568-13-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2568-9-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2568-8-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2568-10-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2568-15-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2568-17-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2568-19-0x0000000073FF0000-0x00000000746DE000-memory.dmp

          Filesize

          6.9MB

        • memory/2568-7-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/2568-20-0x0000000004710000-0x0000000004750000-memory.dmp

          Filesize

          256KB

        • memory/2568-21-0x0000000073FF0000-0x00000000746DE000-memory.dmp

          Filesize

          6.9MB

        • memory/2568-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2852-5-0x0000000000380000-0x000000000038A000-memory.dmp

          Filesize

          40KB

        • memory/2852-0-0x0000000000160000-0x0000000000208000-memory.dmp

          Filesize

          672KB

        • memory/2852-18-0x0000000073FF0000-0x00000000746DE000-memory.dmp

          Filesize

          6.9MB

        • memory/2852-2-0x0000000004F00000-0x0000000004F40000-memory.dmp

          Filesize

          256KB

        • memory/2852-6-0x0000000000720000-0x000000000079C000-memory.dmp

          Filesize

          496KB

        • memory/2852-1-0x0000000073FF0000-0x00000000746DE000-memory.dmp

          Filesize

          6.9MB

        • memory/2852-4-0x0000000000280000-0x0000000000288000-memory.dmp

          Filesize

          32KB

        • memory/2852-3-0x00000000002B0000-0x00000000002C8000-memory.dmp

          Filesize

          96KB