Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 02:02

General

  • Target

    ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a.exe

  • Size

    872KB

  • MD5

    528d6ef6b3d0f7f0edb537c4ed539103

  • SHA1

    6feaaef7247083c063ab52f91185db2eb2b44a92

  • SHA256

    ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a

  • SHA512

    ee5dfa6ce273bfa76c70d7b9a23d6d18465ec221ef7d57f4619ef3c90fa4051cc4e085cab88cf2953f380866ffcb585ffa300822ba12c88e0fe4e574b0738ce9

  • SSDEEP

    24576:OZ1tD/tUV55Yl6oszDOLivCLKYPVjses:Ohty55Yl6oi3vCmojsb

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6307340152:AAHeYN4antwLhSrldvdRuauawQUNIq8sZ1w/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a.exe
    "C:\Users\Admin\AppData\Local\Temp\ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1388-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1388-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1388-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1388-22-0x0000000004B00000-0x0000000004B40000-memory.dmp

    Filesize

    256KB

  • memory/1388-21-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB

  • memory/1388-19-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1388-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1388-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1388-23-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB

  • memory/1388-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2208-2-0x0000000004FB0000-0x0000000004FF0000-memory.dmp

    Filesize

    256KB

  • memory/2208-0-0x00000000013D0000-0x00000000014B0000-memory.dmp

    Filesize

    896KB

  • memory/2208-1-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB

  • memory/2208-6-0x0000000001350000-0x00000000013CE000-memory.dmp

    Filesize

    504KB

  • memory/2208-5-0x0000000000470000-0x000000000047A000-memory.dmp

    Filesize

    40KB

  • memory/2208-20-0x0000000073EB0000-0x000000007459E000-memory.dmp

    Filesize

    6.9MB

  • memory/2208-4-0x0000000000400000-0x0000000000406000-memory.dmp

    Filesize

    24KB

  • memory/2208-3-0x0000000000450000-0x0000000000468000-memory.dmp

    Filesize

    96KB