Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 14:07

General

  • Target

    Purchaselist_january2024.exe

  • Size

    673KB

  • MD5

    b61753a6ba84f4688875f9c07d039604

  • SHA1

    e22f5af6b9fbbd7c8a054959f15cd37de2eda8c0

  • SHA256

    d92da33493917017ff937789890dfacd02c22671abd9ea8c196ea9dfd90f3a72

  • SHA512

    7b916fa10ed2e4214f6853086b319d9408d7470fd4d1a119de171f7e31193383d76432b529c456227cc3f5e07aafb30db6ac89885c515462eeb7f86f5066b700

  • SSDEEP

    12288:e1G+4WpAEvy9i9cHpLoKY0otrztmzsw61l3sg1+YOoTOanF+:IpAE79Sop0ot9mQwmlT+YOoSa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6631345683:AAG0KAitVqlRPe3J9NARhlF8IRjRjuxDyK8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-1-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1744-0-0x0000000001180000-0x000000000122E000-memory.dmp

    Filesize

    696KB

  • memory/1744-2-0x0000000004E60000-0x0000000004EA0000-memory.dmp

    Filesize

    256KB

  • memory/1744-3-0x00000000004E0000-0x00000000004F8000-memory.dmp

    Filesize

    96KB

  • memory/1744-4-0x00000000004C0000-0x00000000004C8000-memory.dmp

    Filesize

    32KB

  • memory/1744-5-0x0000000000520000-0x000000000052A000-memory.dmp

    Filesize

    40KB

  • memory/1744-6-0x00000000009F0000-0x0000000000A6E000-memory.dmp

    Filesize

    504KB

  • memory/1744-21-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2184-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-19-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-22-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2184-23-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-24-0x0000000004AE0000-0x0000000004B20000-memory.dmp

    Filesize

    256KB

  • memory/2184-25-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2184-26-0x0000000004AE0000-0x0000000004B20000-memory.dmp

    Filesize

    256KB