Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 18:29

General

  • Target

    Purchaselist_january2024.exe

  • Size

    673KB

  • MD5

    b61753a6ba84f4688875f9c07d039604

  • SHA1

    e22f5af6b9fbbd7c8a054959f15cd37de2eda8c0

  • SHA256

    d92da33493917017ff937789890dfacd02c22671abd9ea8c196ea9dfd90f3a72

  • SHA512

    7b916fa10ed2e4214f6853086b319d9408d7470fd4d1a119de171f7e31193383d76432b529c456227cc3f5e07aafb30db6ac89885c515462eeb7f86f5066b700

  • SSDEEP

    12288:e1G+4WpAEvy9i9cHpLoKY0otrztmzsw61l3sg1+YOoTOanF+:IpAE79Sop0ot9mQwmlT+YOoSa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6631345683:AAG0KAitVqlRPe3J9NARhlF8IRjRjuxDyK8/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchaselist_january2024.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchaselist_january2024.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2968-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2968-22-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

    Filesize

    64KB

  • memory/2968-21-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/2968-20-0x0000000006680000-0x00000000066D0000-memory.dmp

    Filesize

    320KB

  • memory/2968-18-0x0000000004F20000-0x0000000004F86000-memory.dmp

    Filesize

    408KB

  • memory/2968-16-0x0000000004FA0000-0x0000000004FB0000-memory.dmp

    Filesize

    64KB

  • memory/2968-15-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4120-5-0x0000000004E80000-0x0000000004E8A000-memory.dmp

    Filesize

    40KB

  • memory/4120-9-0x0000000005440000-0x000000000544A000-memory.dmp

    Filesize

    40KB

  • memory/4120-10-0x0000000008C60000-0x0000000008CDE000-memory.dmp

    Filesize

    504KB

  • memory/4120-11-0x0000000007770000-0x000000000780C000-memory.dmp

    Filesize

    624KB

  • memory/4120-8-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4120-7-0x0000000005420000-0x0000000005428000-memory.dmp

    Filesize

    32KB

  • memory/4120-6-0x0000000006000000-0x0000000006018000-memory.dmp

    Filesize

    96KB

  • memory/4120-0-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4120-17-0x0000000074D40000-0x00000000754F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4120-4-0x0000000004FD0000-0x0000000004FE0000-memory.dmp

    Filesize

    64KB

  • memory/4120-3-0x0000000004DC0000-0x0000000004E52000-memory.dmp

    Filesize

    584KB

  • memory/4120-2-0x0000000005450000-0x00000000059F4000-memory.dmp

    Filesize

    5.6MB

  • memory/4120-1-0x0000000000350000-0x00000000003FE000-memory.dmp

    Filesize

    696KB