Analysis

  • max time kernel
    67s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 00:55

General

  • Target

    Product Inquiry.exe

  • Size

    649KB

  • MD5

    82320975a05fc02962d8f29d073d50bc

  • SHA1

    b31e63c7b87daecc376cfc69454a30c7ab418bc9

  • SHA256

    786635afea83fbd69d7f93f80258e903a99898bb053dece7fc64ece149e98497

  • SHA512

    1df900a2bf90261a93a202fc8cacf135a076a5145f140204d630531f31a4b71b5c4ba69888124909b0ebd75b27088ff3ba4012f30fe3882bad4a1aae9a8183a2

  • SSDEEP

    12288:523IU8S6eUd0luizqn+7XvO4Lso9frAib61dLRZl5xF8KrSGcGIJ8BiwL93PXx0:5MItSAdBizq8vxIoBZYLRZl5x+KrSGcN

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6562806943:AAGufR13-622BXIjHsbpmkQygiIJA1Vo--c/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
    "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
      "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
      2⤵
        PID:2312
      • C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe
        "C:\Users\Admin\AppData\Local\Temp\Product Inquiry.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Product Inquiry.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2724-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2724-20-0x0000000005750000-0x0000000005760000-memory.dmp

      Filesize

      64KB

    • memory/2724-19-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/2724-18-0x0000000006F40000-0x0000000006F90000-memory.dmp

      Filesize

      320KB

    • memory/2724-16-0x0000000005750000-0x0000000005760000-memory.dmp

      Filesize

      64KB

    • memory/2724-17-0x0000000005760000-0x00000000057C6000-memory.dmp

      Filesize

      408KB

    • memory/2724-14-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3828-5-0x0000000005980000-0x000000000598A000-memory.dmp

      Filesize

      40KB

    • memory/3828-9-0x00000000051E0000-0x000000000525C000-memory.dmp

      Filesize

      496KB

    • memory/3828-10-0x0000000008150000-0x00000000081EC000-memory.dmp

      Filesize

      624KB

    • memory/3828-8-0x0000000006910000-0x000000000691A000-memory.dmp

      Filesize

      40KB

    • memory/3828-7-0x0000000005D50000-0x0000000005D58000-memory.dmp

      Filesize

      32KB

    • memory/3828-15-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3828-6-0x0000000006DF0000-0x0000000006E08000-memory.dmp

      Filesize

      96KB

    • memory/3828-0-0x0000000000D30000-0x0000000000DD8000-memory.dmp

      Filesize

      672KB

    • memory/3828-4-0x0000000005730000-0x0000000005740000-memory.dmp

      Filesize

      64KB

    • memory/3828-3-0x00000000057B0000-0x0000000005842000-memory.dmp

      Filesize

      584KB

    • memory/3828-2-0x0000000005D60000-0x0000000006304000-memory.dmp

      Filesize

      5.6MB

    • memory/3828-1-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB