Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:18

General

  • Target

    d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4.exe

  • Size

    1.2MB

  • MD5

    797de0a2f3961f15fab9df46d8cd3b9f

  • SHA1

    09db4759342f0b94ebe3fb23475c7be2e92958fe

  • SHA256

    d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4

  • SHA512

    4124fec422ce48fb9d3695e1752a9d44a60c1464a7c30bb3e659221bd6e9728e16815ebed646768bb39ce6d933495e8348f24985237c173c3e450fd75858125a

  • SSDEEP

    24576:/RmJkcoQricOIQxiZY1WNsQp7v954uMbyiJWHKAK5:UJZoQrbTFZY1WNsQ99quMbyfqx

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6811787827:AAEr4cj8xrQKX5i6BnPzE4vzpRaL4EziTo4/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 32 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4.exe
    "C:\Users\Admin\AppData\Local\Temp\d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4.exe"
      2⤵
        PID:3016
      • C:\Users\Admin\AppData\Local\Temp\d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4.exe
        "C:\Users\Admin\AppData\Local\Temp\d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\d7cf5471f4c3d44991cfc1bc4f585c3d9ceeadd029d03c009d00635674dac3c4.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2756

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\adstipulator
      Filesize

      262KB

      MD5

      0640ead3d46b6c0d03329465e335daa8

      SHA1

      077a512a096bc44a644f6effb2f7b9d29e5fb1ce

      SHA256

      c5f4b6c2f000f82540e97ee79b27d36cc1ccc0d5723427a98022908711af76c0

      SHA512

      4eb42091437ccab1cd62fdd2574a87582dc55d6ee40e4f84eafbe493e4a92b09bf6f1318bf2c602c846fb723076a3d9c17f79dd9392c3715560197ee2b0ebc3f

    • C:\Users\Admin\AppData\Local\Temp\prophetesses
      Filesize

      29KB

      MD5

      dd40dab296567678a5ff863481ffce43

      SHA1

      eb440c3d5736c3162ed10d42d6f07fb71fae6072

      SHA256

      d9d55c2ac887add910fbd722e9d626bb3bb738a9fa8637331faa1918956e4c66

      SHA512

      151b16ea966752544e899a5df4e68526736f5ef6da41c65931921da0ecd3e77019489c865249972370365704f64b0626ab91453cb2adcc387b066b2161b5b1be

    • memory/2068-12-0x00000000001E0000-0x00000000001E4000-memory.dmp
      Filesize

      16KB

    • memory/2068-0-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB

    • memory/2756-57-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-1086-0x0000000000DE0000-0x0000000000E20000-memory.dmp
      Filesize

      256KB

    • memory/2756-29-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2756-61-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-32-0x00000000003B0000-0x0000000000404000-memory.dmp
      Filesize

      336KB

    • memory/2756-33-0x0000000000DE0000-0x0000000000E20000-memory.dmp
      Filesize

      256KB

    • memory/2756-31-0x0000000074810000-0x0000000074EFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2756-34-0x0000000000DE0000-0x0000000000E20000-memory.dmp
      Filesize

      256KB

    • memory/2756-35-0x00000000005E0000-0x0000000000634000-memory.dmp
      Filesize

      336KB

    • memory/2756-36-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-37-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-39-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-41-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-43-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-45-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-47-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-49-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-65-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-55-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-53-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-1087-0x0000000000DE0000-0x0000000000E20000-memory.dmp
      Filesize

      256KB

    • memory/2756-59-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-30-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2756-27-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2756-51-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-67-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-69-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-71-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-73-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-75-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-77-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-79-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-81-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-83-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-85-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-87-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-89-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-91-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-93-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2756-1082-0x0000000000DE0000-0x0000000000E20000-memory.dmp
      Filesize

      256KB

    • memory/2756-1083-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/2756-1084-0x0000000074810000-0x0000000074EFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2756-1085-0x0000000000DE0000-0x0000000000E20000-memory.dmp
      Filesize

      256KB

    • memory/2756-63-0x00000000005E0000-0x000000000062D000-memory.dmp
      Filesize

      308KB

    • memory/2944-13-0x0000000000400000-0x00000000004F4000-memory.dmp
      Filesize

      976KB