Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 18:29

General

  • Target

    Purchaselist_january2024.exe

  • Size

    673KB

  • MD5

    b61753a6ba84f4688875f9c07d039604

  • SHA1

    e22f5af6b9fbbd7c8a054959f15cd37de2eda8c0

  • SHA256

    d92da33493917017ff937789890dfacd02c22671abd9ea8c196ea9dfd90f3a72

  • SHA512

    7b916fa10ed2e4214f6853086b319d9408d7470fd4d1a119de171f7e31193383d76432b529c456227cc3f5e07aafb30db6ac89885c515462eeb7f86f5066b700

  • SSDEEP

    12288:e1G+4WpAEvy9i9cHpLoKY0otrztmzsw61l3sg1+YOoTOanF+:IpAE79Sop0ot9mQwmlT+YOoSa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6631345683:AAG0KAitVqlRPe3J9NARhlF8IRjRjuxDyK8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2236-1-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-0-0x0000000000300000-0x00000000003AE000-memory.dmp

    Filesize

    696KB

  • memory/2236-2-0x0000000004D80000-0x0000000004DC0000-memory.dmp

    Filesize

    256KB

  • memory/2236-3-0x0000000000600000-0x0000000000618000-memory.dmp

    Filesize

    96KB

  • memory/2236-4-0x0000000000410000-0x0000000000418000-memory.dmp

    Filesize

    32KB

  • memory/2236-5-0x0000000000720000-0x000000000072A000-memory.dmp

    Filesize

    40KB

  • memory/2236-6-0x00000000051B0000-0x000000000522E000-memory.dmp

    Filesize

    504KB

  • memory/2236-16-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB

  • memory/2488-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2488-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2488-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2488-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2488-14-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2488-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2488-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2488-19-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2488-21-0x0000000004A90000-0x0000000004AD0000-memory.dmp

    Filesize

    256KB

  • memory/2488-20-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2488-23-0x00000000740E0000-0x00000000747CE000-memory.dmp

    Filesize

    6.9MB

  • memory/2488-24-0x0000000004A90000-0x0000000004AD0000-memory.dmp

    Filesize

    256KB