Analysis

  • max time kernel
    67s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 14:07

General

  • Target

    Purchaselist_january2024.exe

  • Size

    673KB

  • MD5

    b61753a6ba84f4688875f9c07d039604

  • SHA1

    e22f5af6b9fbbd7c8a054959f15cd37de2eda8c0

  • SHA256

    d92da33493917017ff937789890dfacd02c22671abd9ea8c196ea9dfd90f3a72

  • SHA512

    7b916fa10ed2e4214f6853086b319d9408d7470fd4d1a119de171f7e31193383d76432b529c456227cc3f5e07aafb30db6ac89885c515462eeb7f86f5066b700

  • SSDEEP

    12288:e1G+4WpAEvy9i9cHpLoKY0otrztmzsw61l3sg1+YOoTOanF+:IpAE79Sop0ot9mQwmlT+YOoSa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6631345683:AAG0KAitVqlRPe3J9NARhlF8IRjRjuxDyK8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3128
    • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchaselist_january2024.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1208-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1208-21-0x0000000005180000-0x0000000005190000-memory.dmp

    Filesize

    64KB

  • memory/1208-20-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1208-19-0x0000000006990000-0x00000000069E0000-memory.dmp

    Filesize

    320KB

  • memory/1208-17-0x0000000005180000-0x0000000005190000-memory.dmp

    Filesize

    64KB

  • memory/1208-16-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1208-15-0x0000000005190000-0x00000000051F6000-memory.dmp

    Filesize

    408KB

  • memory/3128-5-0x00000000028E0000-0x00000000028EA000-memory.dmp

    Filesize

    40KB

  • memory/3128-9-0x0000000002780000-0x00000000027FE000-memory.dmp

    Filesize

    504KB

  • memory/3128-10-0x0000000007A40000-0x0000000007ADC000-memory.dmp

    Filesize

    624KB

  • memory/3128-8-0x0000000005460000-0x000000000546A000-memory.dmp

    Filesize

    40KB

  • memory/3128-7-0x0000000005450000-0x0000000005458000-memory.dmp

    Filesize

    32KB

  • memory/3128-14-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3128-6-0x0000000005030000-0x0000000005048000-memory.dmp

    Filesize

    96KB

  • memory/3128-1-0x0000000074D10000-0x00000000754C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3128-4-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/3128-3-0x0000000004D50000-0x0000000004DE2000-memory.dmp

    Filesize

    584KB

  • memory/3128-2-0x0000000005480000-0x0000000005A24000-memory.dmp

    Filesize

    5.6MB

  • memory/3128-0-0x00000000003F0000-0x000000000049E000-memory.dmp

    Filesize

    696KB