Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 10:24

General

  • Target

    NEAS.ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a.exe

  • Size

    872KB

  • MD5

    528d6ef6b3d0f7f0edb537c4ed539103

  • SHA1

    6feaaef7247083c063ab52f91185db2eb2b44a92

  • SHA256

    ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a

  • SHA512

    ee5dfa6ce273bfa76c70d7b9a23d6d18465ec221ef7d57f4619ef3c90fa4051cc4e085cab88cf2953f380866ffcb585ffa300822ba12c88e0fe4e574b0738ce9

  • SSDEEP

    24576:OZ1tD/tUV55Yl6oszDOLivCLKYPVjses:Ohty55Yl6oi3vCmojsb

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6307340152:AAHeYN4antwLhSrldvdRuauawQUNIq8sZ1w/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.ee260bff3c2edde4b179642423508a174ba14980cc4cc18ab1f76814b466746a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2180

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-14-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2180-16-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2180-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2180-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2180-21-0x0000000000510000-0x0000000000550000-memory.dmp

    Filesize

    256KB

  • memory/2180-20-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2180-18-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2180-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2180-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2180-22-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2180-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2972-2-0x0000000000330000-0x0000000000370000-memory.dmp

    Filesize

    256KB

  • memory/2972-0-0x0000000000FF0000-0x00000000010D0000-memory.dmp

    Filesize

    896KB

  • memory/2972-1-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2972-6-0x0000000005110000-0x000000000518E000-memory.dmp

    Filesize

    504KB

  • memory/2972-19-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2972-5-0x0000000000670000-0x000000000067A000-memory.dmp

    Filesize

    40KB

  • memory/2972-4-0x0000000000420000-0x0000000000426000-memory.dmp

    Filesize

    24KB

  • memory/2972-3-0x0000000000610000-0x0000000000628000-memory.dmp

    Filesize

    96KB