Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 09:13

General

  • Target

    x.exe

  • Size

    867KB

  • MD5

    2c520c9db37e16343941bbba36fc22ef

  • SHA1

    b168bb726e9ec94166e60cc3d502843058ede5a4

  • SHA256

    222370596f59183040772e971c9b262d1fa1aba5386b448e423c6cff2d23319a

  • SHA512

    097379427ac91ccde3e7cf09223a8f6a9955c77c786d975e78aa7c5a5e693b92c172322ecc6c32dfc80e4ae2964c805f11ac0268afd95aa82921b296666d758a

  • SSDEEP

    12288:Z6Wq4aaE6KwyF5L0Y2D1PqL/2p7v95HcYuHfWpKbyiJZUHKA4b5:vthEVaPqLOp7v954uMbyiJWHKAK5

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6811787827:AAEr4cj8xrQKX5i6BnPzE4vzpRaL4EziTo4/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 32 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x.exe
    "C:\Users\Admin\AppData\Local\Temp\x.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\x.exe"
      2⤵
        PID:4380
      • C:\Users\Admin\AppData\Local\Temp\x.exe
        "C:\Users\Admin\AppData\Local\Temp\x.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\x.exe"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4496

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\adstipulator
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\aut6225.tmp
      Filesize

      262KB

      MD5

      0640ead3d46b6c0d03329465e335daa8

      SHA1

      077a512a096bc44a644f6effb2f7b9d29e5fb1ce

      SHA256

      c5f4b6c2f000f82540e97ee79b27d36cc1ccc0d5723427a98022908711af76c0

      SHA512

      4eb42091437ccab1cd62fdd2574a87582dc55d6ee40e4f84eafbe493e4a92b09bf6f1318bf2c602c846fb723076a3d9c17f79dd9392c3715560197ee2b0ebc3f

    • memory/456-0-0x0000000000400000-0x0000000000540000-memory.dmp
      Filesize

      1.2MB

    • memory/456-13-0x00000000032F0000-0x00000000032F4000-memory.dmp
      Filesize

      16KB

    • memory/456-14-0x0000000000400000-0x0000000000540000-memory.dmp
      Filesize

      1.2MB

    • memory/1300-31-0x0000000000400000-0x0000000000540000-memory.dmp
      Filesize

      1.2MB

    • memory/4496-29-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4496-32-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4496-30-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4496-33-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4496-35-0x0000000005770000-0x00000000057C4000-memory.dmp
      Filesize

      336KB

    • memory/4496-34-0x0000000073D50000-0x0000000074500000-memory.dmp
      Filesize

      7.7MB

    • memory/4496-36-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4496-38-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4496-37-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4496-39-0x0000000005DB0000-0x0000000006354000-memory.dmp
      Filesize

      5.6MB

    • memory/4496-40-0x0000000005840000-0x0000000005894000-memory.dmp
      Filesize

      336KB

    • memory/4496-41-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-44-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-46-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-48-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-42-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-50-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-52-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-54-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-56-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-58-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-60-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-62-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-64-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-66-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-68-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-70-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-72-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-74-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-76-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-78-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-80-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-82-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-84-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-86-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-88-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-90-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-92-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-94-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-96-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-98-0x0000000005840000-0x000000000588D000-memory.dmp
      Filesize

      308KB

    • memory/4496-1087-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4496-1088-0x0000000005A00000-0x0000000005A66000-memory.dmp
      Filesize

      408KB

    • memory/4496-1089-0x0000000006BF0000-0x0000000006C82000-memory.dmp
      Filesize

      584KB

    • memory/4496-1090-0x0000000006C90000-0x0000000006CE0000-memory.dmp
      Filesize

      320KB

    • memory/4496-1091-0x0000000006E00000-0x0000000006E0A000-memory.dmp
      Filesize

      40KB

    • memory/4496-1092-0x0000000000400000-0x0000000000446000-memory.dmp
      Filesize

      280KB

    • memory/4496-1093-0x0000000073D50000-0x0000000074500000-memory.dmp
      Filesize

      7.7MB

    • memory/4496-1094-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4496-1095-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4496-1096-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4496-1097-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB