Analysis

  • max time kernel
    44s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2023 10:09

General

  • Target

    INTERNETCACHE.exe

  • Size

    681KB

  • MD5

    d29f7f2967179adb21e755ef4e2fb713

  • SHA1

    cb4f893ae6c02fd6ea734661149d28f321afadf2

  • SHA256

    1ce24db77fddb5022011d0407f93d6217b84ad6e18bf9be127bd8d2808423b73

  • SHA512

    19e0c6262d14a8394aeaa5caefe84da356197fe07807bf29016ea24012f20b718e43b0cbc6ff074002e974f0533a0a9836fd73aceea229b32eafe5c52a0b7094

  • SSDEEP

    12288:CiTB2QwWASA359TWdc7qN+J8Z8OkJ744qs9dH:X5LaFWdj+6Z8OP4qs

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INTERNETCACHE.exe
    "C:\Users\Admin\AppData\Local\Temp\INTERNETCACHE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/568-67-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/568-60-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/568-88-0x0000000004E20000-0x0000000004E60000-memory.dmp

    Filesize

    256KB

  • memory/568-70-0x0000000004E20000-0x0000000004E60000-memory.dmp

    Filesize

    256KB

  • memory/568-62-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/568-69-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/568-65-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/568-61-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/568-64-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

    Filesize

    4KB

  • memory/568-63-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2024-58-0x0000000004340000-0x00000000043C0000-memory.dmp

    Filesize

    512KB

  • memory/2024-55-0x0000000000620000-0x0000000000634000-memory.dmp

    Filesize

    80KB

  • memory/2024-54-0x0000000000330000-0x00000000003E0000-memory.dmp

    Filesize

    704KB

  • memory/2024-59-0x0000000000500000-0x0000000000530000-memory.dmp

    Filesize

    192KB

  • memory/2024-57-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB

  • memory/2024-56-0x0000000004CE0000-0x0000000004D20000-memory.dmp

    Filesize

    256KB