Analysis

  • max time kernel
    86s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2023 14:01

General

  • Target

    Order-Mer-300523-PDF.exe

  • Size

    914KB

  • MD5

    df426fb723fb4e2e89555133cf7ce84a

  • SHA1

    80784c8f550d57586df0ba312c1adfc4a0c9913e

  • SHA256

    da3b0d0acac3c2309c7ea606212b9c9a301b8f6405ca6a18a442286c6d00ddcf

  • SHA512

    4cf590404a3ab3447e664ae36c81f6c52f10e67b837d6be7155ca54c736d0991c0609e6d0679e9ff421734dfc75fb9c3389c90dae277db218f914c451ca699dd

  • SSDEEP

    12288:L5dPG2fAKo3DbRpDlG+i6VisHL8YhktzXggC9:JABDE+iCisHgcktzX

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6225886424:AAE04Y_inojm0Tzj3dwMSlWwGuV885bHLak/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order-Mer-300523-PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\Order-Mer-300523-PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\Order-Mer-300523-PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\Order-Mer-300523-PDF.exe"
      2⤵
        PID:1336
      • C:\Users\Admin\AppData\Local\Temp\Order-Mer-300523-PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\Order-Mer-300523-PDF.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:2980

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order-Mer-300523-PDF.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2980-140-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2980-147-0x00000000073A0000-0x0000000007562000-memory.dmp

      Filesize

      1.8MB

    • memory/2980-146-0x0000000007180000-0x00000000071D0000-memory.dmp

      Filesize

      320KB

    • memory/2980-145-0x00000000059C0000-0x00000000059D0000-memory.dmp

      Filesize

      64KB

    • memory/2980-144-0x00000000059C0000-0x00000000059D0000-memory.dmp

      Filesize

      64KB

    • memory/2980-143-0x0000000005820000-0x0000000005886000-memory.dmp

      Filesize

      408KB

    • memory/3972-136-0x0000000004D00000-0x0000000004D10000-memory.dmp

      Filesize

      64KB

    • memory/3972-139-0x000000000A8B0000-0x000000000A94C000-memory.dmp

      Filesize

      624KB

    • memory/3972-138-0x0000000004D00000-0x0000000004D10000-memory.dmp

      Filesize

      64KB

    • memory/3972-137-0x0000000004C40000-0x0000000004C4A000-memory.dmp

      Filesize

      40KB

    • memory/3972-133-0x0000000000120000-0x000000000020A000-memory.dmp

      Filesize

      936KB

    • memory/3972-135-0x0000000004B90000-0x0000000004C22000-memory.dmp

      Filesize

      584KB

    • memory/3972-134-0x0000000005220000-0x00000000057C4000-memory.dmp

      Filesize

      5.6MB