Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2023 01:45

General

  • Target

    200-8888-000000-111111-99999-0909.exe

  • Size

    674KB

  • MD5

    28c00635cfc915ef65aa9ae781b3ba29

  • SHA1

    f7ca0c543bd26d970ad8d79b5d04260db00da862

  • SHA256

    dec9e3d82728245f93f270ca561bc1328e7fc64c2da9dc4d07033070262ce7c1

  • SHA512

    b492f4d738c3c70fbab11dfe546bada4ce80126893bf5987565fe78f2ef391a515102cca2939f17f67025fdcfea09fbe4cf0c387430ad1a688214ee57c578102

  • SSDEEP

    12288:8r6Gu+4WpAEFy7NyoZDUx8939KO7KYL4Ggwz4zX++lrmmLFx8XnYaeM1Zq9dg8+C:Y1pAEgZo+9tH7l4GZ8zXDvLb8XpV/+dU

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6951347694:AAFNQsyUSI3cANPz4_GPvhuwkgXsMAsB41o/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\200-8888-000000-111111-99999-0909.exe
    "C:\Users\Admin\AppData\Local\Temp\200-8888-000000-111111-99999-0909.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\200-8888-000000-111111-99999-0909.exe
      "C:\Users\Admin\AppData\Local\Temp\200-8888-000000-111111-99999-0909.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1788-18-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/1788-0-0x0000000000B30000-0x0000000000BDE000-memory.dmp

    Filesize

    696KB

  • memory/1788-2-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB

  • memory/1788-3-0x0000000000820000-0x0000000000838000-memory.dmp

    Filesize

    96KB

  • memory/1788-4-0x00000000007C0000-0x00000000007C8000-memory.dmp

    Filesize

    32KB

  • memory/1788-5-0x00000000009B0000-0x00000000009BA000-memory.dmp

    Filesize

    40KB

  • memory/1788-6-0x0000000005920000-0x000000000599E000-memory.dmp

    Filesize

    504KB

  • memory/1788-1-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-20-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2184-23-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2184-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2184-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-19-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-22-0x0000000074EA0000-0x000000007558E000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB