Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 10:31

General

  • Target

    P.O MH TERAJU.exe

  • Size

    725KB

  • MD5

    3f92b90861b8d548506e927ddbe33d1e

  • SHA1

    78b8b24bae9cc21ffbc67bbc0323f5b77437c02e

  • SHA256

    328e38ac2352630a37bee4eda07ea06409b19efbccc66a602008925a3580ffb3

  • SHA512

    b3c34bf0a31370ed7947cbd1cf71714854360891e5425fe364e4196546d272840694174c052de383bc1c6e41c5f1f32360a2c568bd099ca327d14d3dcd4b2446

  • SSDEEP

    12288:rPMsbBtXr+QiAChY41IZzPs+zlWRaYgBvqvMm1PV93v24t9sOL/GXh8L74mBfNUZ:sZbhc1zlwKCUmdL3v6+L74mBfNUstzo

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5597689088:AAGRkM8_oLhmTctTpXeC8jbizUA4eBC_jz0/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P.O MH TERAJU.exe
    "C:\Users\Admin\AppData\Local\Temp\P.O MH TERAJU.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1688
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:1520
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1464

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1164-54-0x0000000000F30000-0x0000000000FEC000-memory.dmp
        Filesize

        752KB

      • memory/1164-55-0x0000000075C61000-0x0000000075C63000-memory.dmp
        Filesize

        8KB

      • memory/1164-56-0x00000000005B0000-0x00000000005C8000-memory.dmp
        Filesize

        96KB

      • memory/1164-57-0x0000000000210000-0x000000000021C000-memory.dmp
        Filesize

        48KB

      • memory/1164-58-0x0000000005BD0000-0x0000000005C48000-memory.dmp
        Filesize

        480KB

      • memory/1164-59-0x0000000000840000-0x000000000087E000-memory.dmp
        Filesize

        248KB

      • memory/1464-60-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1464-61-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1464-63-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1464-64-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1464-66-0x0000000000437C3E-mapping.dmp
      • memory/1464-65-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1464-68-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1464-70-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB