Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2024 08:27

General

  • Target

    f780667dfa96e07a53933e96e8dc5a985517c3cadb699bf45f656d0ed1dcb3a6.xlam

  • Size

    640KB

  • MD5

    131844fd7418fbf55ca4926d1befee15

  • SHA1

    3a28e0ea39bf4ab20eaddf9d556b384140c49328

  • SHA256

    f780667dfa96e07a53933e96e8dc5a985517c3cadb699bf45f656d0ed1dcb3a6

  • SHA512

    6e0d9ad4e5c463a9085c0d434e2b81307188f9f44d36f4d6b3d49f10e84a8b413abb613c7eec3df6cf5ae83de529414020b6a3559507590a7ffe449e1dec5a17

  • SSDEEP

    12288:SanWgfLpjAceE/4qs3otznIyVImP0JwhnMqqyDx2huE6+oLOpAo0lmZs:XUE/g29ImikJA16+p90lmZs

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\f780667dfa96e07a53933e96e8dc5a985517c3cadb699bf45f656d0ed1dcb3a6.xlam
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:3020
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Users\Admin\AppData\Roaming\HJF.exe
      "C:\Users\Admin\AppData\Roaming\HJF.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Users\Admin\AppData\Roaming\HJF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\HJF.exe

    Filesize

    1.1MB

    MD5

    07da191aaf1694030851e095ae5fe747

    SHA1

    23761afda1ff5dcdf996c8d50993c0060a4ce09d

    SHA256

    a1cf662c445e81ec27bf49d85200cc1142ef655d4a80326e7940c5f9944569ca

    SHA512

    7b54adb7a047fc4a85243936c0cfda6acc81292f2a249550bd70fae8771558e54a976acf1d7770b6980f1cb11c41253ec99cef5c3c093c57d76151797d7c84f8

  • memory/2700-67-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-30-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-24-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-19-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2700-20-0x0000000000400000-0x0000000000446000-memory.dmp

    Filesize

    280KB

  • memory/2700-21-0x0000000000C90000-0x0000000000CE4000-memory.dmp

    Filesize

    336KB

  • memory/2700-68-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-23-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-52-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-32-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-48-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-82-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-80-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-78-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-76-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-74-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-73-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-64-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-22-0x0000000000D40000-0x0000000000D92000-memory.dmp

    Filesize

    328KB

  • memory/2700-26-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-70-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-63-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-60-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-58-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-56-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-54-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-50-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-46-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-44-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-43-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-41-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-38-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-36-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-35-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2700-28-0x0000000000D40000-0x0000000000D8D000-memory.dmp

    Filesize

    308KB

  • memory/2708-18-0x0000000000680000-0x0000000000684000-memory.dmp

    Filesize

    16KB

  • memory/3020-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

    Filesize

    64KB

  • memory/3020-1-0x000000007219D000-0x00000000721A8000-memory.dmp

    Filesize

    44KB

  • memory/3020-1053-0x000000007219D000-0x00000000721A8000-memory.dmp

    Filesize

    44KB

  • memory/3020-1056-0x000000007219D000-0x00000000721A8000-memory.dmp

    Filesize

    44KB