Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 01:51

General

  • Target

    f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca.exe

  • Size

    676KB

  • MD5

    4314135cdef8c6eaca661e26b967de51

  • SHA1

    cc07cdf10e3347b12faa5e85ba6bb137319ea6ec

  • SHA256

    f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca

  • SHA512

    843641dad181eab5c6b75e39a9e98dda00712b5dd7b6c6ccdef67d59a20c951aeef445e65531ecd416dc47e46eb893255ec98138b76da3ae26942d387d8f096a

  • SSDEEP

    12288:yCBgOWP6iqpEmQepZSi1p+bqxJNkeeQFeP3Zmfl8EhZDjaqOWlx3X1hNsCLu:bCkpEL1Ox7kebUZmflfrDja9W5hNs8u

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6609720213:AAFDn-CcrIYOhz0z69G1nXjen7ZAPR0uGcI/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca.exe
    "C:\Users\Admin\AppData\Local\Temp\f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca.exe
      "C:\Users\Admin\AppData\Local\Temp\f88cce2e7c45d458f08c01454fb4808a1f7327fb752b320c2fd30bfa4358ecca.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2432-0-0x0000000000280000-0x0000000000330000-memory.dmp

    Filesize

    704KB

  • memory/2432-1-0x00000000744C0000-0x0000000074BAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2432-2-0x0000000004E10000-0x0000000004E50000-memory.dmp

    Filesize

    256KB

  • memory/2432-3-0x00000000004C0000-0x00000000004D8000-memory.dmp

    Filesize

    96KB

  • memory/2432-4-0x00000000003C0000-0x00000000003C8000-memory.dmp

    Filesize

    32KB

  • memory/2432-5-0x00000000003E0000-0x00000000003EA000-memory.dmp

    Filesize

    40KB

  • memory/2432-6-0x00000000059D0000-0x0000000005A4C000-memory.dmp

    Filesize

    496KB

  • memory/2432-19-0x00000000744C0000-0x0000000074BAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2632-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2632-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2632-21-0x00000000744C0000-0x0000000074BAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2632-22-0x00000000007B0000-0x00000000007F0000-memory.dmp

    Filesize

    256KB

  • memory/2632-25-0x00000000744C0000-0x0000000074BAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2632-26-0x00000000007B0000-0x00000000007F0000-memory.dmp

    Filesize

    256KB