Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 09:13

General

  • Target

    x.exe

  • Size

    867KB

  • MD5

    2c520c9db37e16343941bbba36fc22ef

  • SHA1

    b168bb726e9ec94166e60cc3d502843058ede5a4

  • SHA256

    222370596f59183040772e971c9b262d1fa1aba5386b448e423c6cff2d23319a

  • SHA512

    097379427ac91ccde3e7cf09223a8f6a9955c77c786d975e78aa7c5a5e693b92c172322ecc6c32dfc80e4ae2964c805f11ac0268afd95aa82921b296666d758a

  • SSDEEP

    12288:Z6Wq4aaE6KwyF5L0Y2D1PqL/2p7v95HcYuHfWpKbyiJZUHKA4b5:vthEVaPqLOp7v954uMbyiJWHKAK5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6811787827:AAEr4cj8xrQKX5i6BnPzE4vzpRaL4EziTo4/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x.exe
    "C:\Users\Admin\AppData\Local\Temp\x.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\x.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2988

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\adstipulator
    Filesize

    262KB

    MD5

    0640ead3d46b6c0d03329465e335daa8

    SHA1

    077a512a096bc44a644f6effb2f7b9d29e5fb1ce

    SHA256

    c5f4b6c2f000f82540e97ee79b27d36cc1ccc0d5723427a98022908711af76c0

    SHA512

    4eb42091437ccab1cd62fdd2574a87582dc55d6ee40e4f84eafbe493e4a92b09bf6f1318bf2c602c846fb723076a3d9c17f79dd9392c3715560197ee2b0ebc3f

  • memory/2068-15-0x0000000000400000-0x0000000000540000-memory.dmp
    Filesize

    1.2MB

  • memory/2068-12-0x0000000000980000-0x0000000000984000-memory.dmp
    Filesize

    16KB

  • memory/2068-0-0x0000000000400000-0x0000000000540000-memory.dmp
    Filesize

    1.2MB

  • memory/2988-46-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-19-0x0000000074BB0000-0x000000007529E000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-17-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2988-48-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-18-0x0000000000370000-0x00000000003C4000-memory.dmp
    Filesize

    336KB

  • memory/2988-20-0x00000000044B0000-0x00000000044F0000-memory.dmp
    Filesize

    256KB

  • memory/2988-21-0x00000000044B0000-0x00000000044F0000-memory.dmp
    Filesize

    256KB

  • memory/2988-22-0x0000000000CE0000-0x0000000000D34000-memory.dmp
    Filesize

    336KB

  • memory/2988-23-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-24-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2988-28-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-50-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-32-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-34-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-36-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-38-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-40-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-42-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-44-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-26-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2988-30-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-52-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-54-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-56-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-58-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-60-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-62-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-64-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-66-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-68-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-70-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-72-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-74-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-76-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-78-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-80-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-82-0x0000000000CE0000-0x0000000000D2D000-memory.dmp
    Filesize

    308KB

  • memory/2988-1069-0x00000000044B0000-0x00000000044F0000-memory.dmp
    Filesize

    256KB

  • memory/2988-1070-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/2988-1071-0x0000000074BB0000-0x000000007529E000-memory.dmp
    Filesize

    6.9MB

  • memory/2988-1072-0x00000000044B0000-0x00000000044F0000-memory.dmp
    Filesize

    256KB

  • memory/2988-1073-0x00000000044B0000-0x00000000044F0000-memory.dmp
    Filesize

    256KB