Analysis

  • max time kernel
    106s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 01:48

General

  • Target

    f7c0471a702e24c7de7f214a24905704c6783043eab48c4b5a1eb347d846e952.exe

  • Size

    664KB

  • MD5

    ab7958eb77b1cb9aadfe366da2092027

  • SHA1

    0399ef1e6468abea364ba97fc2ce58a20617b764

  • SHA256

    f7c0471a702e24c7de7f214a24905704c6783043eab48c4b5a1eb347d846e952

  • SHA512

    aae1bffd4c3652d4800e5939c8a19c02e89335353a6ff891a88e3cbaad7db36a99c5e8d64df0f44857ff464cddda05afe971630ab0c92522d9656f8763b77901

  • SSDEEP

    12288:/Xe9PPlowWX0t6mOQwg1Qd15CcYk0We1FTjp7rBHguWJq/GuY4C0qZivK539a5ZP:GhloDX0XOf4X5BxWJq8Cxu9a5Z9WFm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6706700909:AAF84XSqJERRA6jKqejEqGMhCkiDguB_-5E/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 33 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7c0471a702e24c7de7f214a24905704c6783043eab48c4b5a1eb347d846e952.exe
    "C:\Users\Admin\AppData\Local\Temp\f7c0471a702e24c7de7f214a24905704c6783043eab48c4b5a1eb347d846e952.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\f7c0471a702e24c7de7f214a24905704c6783043eab48c4b5a1eb347d846e952.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aut4FD5.tmp
    Filesize

    261KB

    MD5

    92bf5c932c8e6fb630d70fcd8ce9cb60

    SHA1

    dcf0c7f342c238a2d9f0bd0e8c87c413dd9e85b2

    SHA256

    95cb577726c0f4ce99819e0224a933805ac27b2f02c109d76f8e7999f170ad93

    SHA512

    19739f6f1d564be453975d614e2a7cbf4bfe9ab28666c463e260d93e2372b4a262533a362806770714d4c0a8d02170c55bd4bfa797dd22ae2e362e4a7f19f621

  • memory/1208-57-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-16-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1208-18-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1208-56-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-14-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1208-20-0x000000007418E000-0x000000007418F000-memory.dmp
    Filesize

    4KB

  • memory/1208-21-0x0000000005400000-0x0000000005454000-memory.dmp
    Filesize

    336KB

  • memory/1208-22-0x0000000074180000-0x0000000074930000-memory.dmp
    Filesize

    7.7MB

  • memory/1208-23-0x0000000074180000-0x0000000074930000-memory.dmp
    Filesize

    7.7MB

  • memory/1208-24-0x0000000005AD0000-0x0000000006074000-memory.dmp
    Filesize

    5.6MB

  • memory/1208-25-0x0000000005520000-0x0000000005572000-memory.dmp
    Filesize

    328KB

  • memory/1208-65-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-85-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-83-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-81-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-79-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-77-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-75-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-73-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-71-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-69-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-67-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-63-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-62-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-1065-0x0000000074180000-0x0000000074930000-memory.dmp
    Filesize

    7.7MB

  • memory/1208-59-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-15-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1208-53-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-51-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-49-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-47-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-45-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-43-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-41-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-39-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-37-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-35-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-33-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-31-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-29-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-27-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-26-0x0000000005520000-0x000000000556D000-memory.dmp
    Filesize

    308KB

  • memory/1208-1058-0x00000000056F0000-0x0000000005756000-memory.dmp
    Filesize

    408KB

  • memory/1208-1059-0x0000000074180000-0x0000000074930000-memory.dmp
    Filesize

    7.7MB

  • memory/1208-1060-0x0000000006B70000-0x0000000006BC0000-memory.dmp
    Filesize

    320KB

  • memory/1208-1061-0x0000000006C60000-0x0000000006CF2000-memory.dmp
    Filesize

    584KB

  • memory/1208-1062-0x0000000006C50000-0x0000000006C5A000-memory.dmp
    Filesize

    40KB

  • memory/1208-1063-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/1208-1064-0x000000007418E000-0x000000007418F000-memory.dmp
    Filesize

    4KB

  • memory/1928-0-0x0000000000A30000-0x0000000000BAC000-memory.dmp
    Filesize

    1.5MB

  • memory/1928-13-0x0000000004D60000-0x0000000004D64000-memory.dmp
    Filesize

    16KB

  • memory/1928-19-0x0000000000A30000-0x0000000000BAC000-memory.dmp
    Filesize

    1.5MB