Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 09:27

General

  • Target

    biliecrypt.exe

  • Size

    820KB

  • MD5

    c83c118e38053dfee03489bc21014ca8

  • SHA1

    b88174774ad323be8397d5816059e84c61d04bfe

  • SHA256

    411ffa492ccbdd5b4a3431d85d107aa78333b836f2e3eb5b36ae33ab5454f8db

  • SHA512

    dcfc37c64b8b28e36ecf3e24ba89f377d797619d59910234b30b5c38bfbd18ac11096f177ce994917d8384b5969f4448d331d8b36454ba2db54d5a7702d222f4

  • SSDEEP

    12288:e+rzlQYypmBwGXjdX32ogZ+g/yHpZmBa2HzY+5Bvnq/Rv1R:HvlQYypmB3XZnMZ4Wkwtn+Rt

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\biliecrypt.exe
    "C:\Users\Admin\AppData\Local\Temp\biliecrypt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2176

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-19-0x0000000000C60000-0x0000000000CA0000-memory.dmp
    Filesize

    256KB

  • memory/1440-1-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/1440-2-0x0000000000C60000-0x0000000000CA0000-memory.dmp
    Filesize

    256KB

  • memory/1440-3-0x0000000000500000-0x0000000000544000-memory.dmp
    Filesize

    272KB

  • memory/1440-4-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/1440-5-0x0000000000C60000-0x0000000000CA0000-memory.dmp
    Filesize

    256KB

  • memory/1440-6-0x0000000000C60000-0x0000000000CA0000-memory.dmp
    Filesize

    256KB

  • memory/1440-7-0x0000000000A40000-0x0000000000A5A000-memory.dmp
    Filesize

    104KB

  • memory/1440-8-0x0000000000A60000-0x0000000000A66000-memory.dmp
    Filesize

    24KB

  • memory/1440-23-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/1440-0-0x0000000000F30000-0x0000000001004000-memory.dmp
    Filesize

    848KB

  • memory/2176-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2176-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-24-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-25-0x0000000001EC0000-0x0000000001F00000-memory.dmp
    Filesize

    256KB

  • memory/2176-28-0x0000000074050000-0x000000007473E000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-29-0x0000000001EC0000-0x0000000001F00000-memory.dmp
    Filesize

    256KB