Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2023 13:26

General

  • Target

    Pago del saldo.exe

  • Size

    624KB

  • MD5

    e70098176fde067ff9f47fd447dedb16

  • SHA1

    ceba3e11e629ed014b7f4bc63d17aa1d720cebdc

  • SHA256

    6bca80b0afb0d39f35e030267cab65722ceae0003aa81e619e8bd9a44ddb5b6b

  • SHA512

    2cc9f4ec233be11b7606a61889e73cce4394e22f6d2a9b3627e526c7783ce899e18fbbb72328a559d6dc57afddf8ee787a9a1d9be94f6b548559f2a46286e909

  • SSDEEP

    12288:t3IU8S6eUdKFNWsodXAjv+pQzfjOQZyccwX3w66TFuaPcM4EZw6WDpV7l3:1ItSAdSNWsodA2p8fCcf3w66TEabil

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6779239200:AAGZW_GTAVfSVu-i3Ew251ZSePl73a5Ib8g/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pago del saldo.exe
    "C:\Users\Admin\AppData\Local\Temp\Pago del saldo.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\Pago del saldo.exe
      "C:\Users\Admin\AppData\Local\Temp\Pago del saldo.exe"
      2⤵
        PID:1780
      • C:\Users\Admin\AppData\Local\Temp\Pago del saldo.exe
        "C:\Users\Admin\AppData\Local\Temp\Pago del saldo.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Pago del saldo.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/532-4-0x0000000005A40000-0x0000000005A50000-memory.dmp

      Filesize

      64KB

    • memory/532-3-0x0000000005810000-0x00000000058A2000-memory.dmp

      Filesize

      584KB

    • memory/532-10-0x00000000080A0000-0x000000000813C000-memory.dmp

      Filesize

      624KB

    • memory/532-9-0x0000000009360000-0x00000000093DC000-memory.dmp

      Filesize

      496KB

    • memory/532-5-0x00000000057B0000-0x00000000057BA000-memory.dmp

      Filesize

      40KB

    • memory/532-6-0x0000000005A10000-0x0000000005A28000-memory.dmp

      Filesize

      96KB

    • memory/532-7-0x0000000005C30000-0x0000000005C38000-memory.dmp

      Filesize

      32KB

    • memory/532-8-0x0000000006A70000-0x0000000006A7A000-memory.dmp

      Filesize

      40KB

    • memory/532-15-0x0000000074DB0000-0x0000000075560000-memory.dmp

      Filesize

      7.7MB

    • memory/532-2-0x0000000005DC0000-0x0000000006364000-memory.dmp

      Filesize

      5.6MB

    • memory/532-0-0x0000000000D10000-0x0000000000DB2000-memory.dmp

      Filesize

      648KB

    • memory/532-1-0x0000000074DB0000-0x0000000075560000-memory.dmp

      Filesize

      7.7MB

    • memory/4852-19-0x0000000074DB0000-0x0000000075560000-memory.dmp

      Filesize

      7.7MB

    • memory/4852-14-0x0000000074DB0000-0x0000000075560000-memory.dmp

      Filesize

      7.7MB

    • memory/4852-16-0x0000000005770000-0x0000000005780000-memory.dmp

      Filesize

      64KB

    • memory/4852-17-0x00000000058F0000-0x0000000005956000-memory.dmp

      Filesize

      408KB

    • memory/4852-18-0x0000000007010000-0x0000000007060000-memory.dmp

      Filesize

      320KB

    • memory/4852-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB