Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 19:12

General

  • Target

    sleeps.exe

  • Size

    14KB

  • MD5

    716c27c08649ad5319ef1c41950c1c82

  • SHA1

    a6ea541cf0cbb41550dcde53b3da372f16c31652

  • SHA256

    f62640b8047a6105ba98ab690d7908f6c3e8aef22f05d6512e838457a01e0593

  • SHA512

    f7bcb38737514e0d335ea3d7db8a172e077ad00825740b4e54dedb42fcdc135456981ce2774c9b328809cb28a83b5efe9a281f40b641af1985ed3d2493b0b40e

  • SSDEEP

    384:QqZ14rOq8oLxRLNrqNXjLgL8lLhBN2F3T:QiCCcxFkXk2LhBN03T

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6184846740:AAFy48QnJEpbqT9DY_xx392kz1tH5_khlWo/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sleeps.exe
    "C:\Users\Admin\AppData\Local\Temp\sleeps.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      #cmd
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:5116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1740-5-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/1740-0-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/1740-2-0x0000000004E20000-0x0000000004E30000-memory.dmp

    Filesize

    64KB

  • memory/1740-1-0x00000000004E0000-0x00000000004EA000-memory.dmp

    Filesize

    40KB

  • memory/5116-9-0x0000000005870000-0x00000000058D6000-memory.dmp

    Filesize

    408KB

  • memory/5116-6-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/5116-7-0x0000000005DB0000-0x0000000006354000-memory.dmp

    Filesize

    5.6MB

  • memory/5116-8-0x00000000058E0000-0x00000000058F0000-memory.dmp

    Filesize

    64KB

  • memory/5116-3-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/5116-10-0x0000000006D80000-0x0000000006DD0000-memory.dmp

    Filesize

    320KB

  • memory/5116-11-0x0000000006FA0000-0x0000000007162000-memory.dmp

    Filesize

    1.8MB

  • memory/5116-21-0x0000000006E70000-0x0000000006F0C000-memory.dmp

    Filesize

    624KB

  • memory/5116-22-0x0000000007210000-0x00000000072A2000-memory.dmp

    Filesize

    584KB

  • memory/5116-23-0x0000000006F80000-0x0000000006F8A000-memory.dmp

    Filesize

    40KB

  • memory/5116-24-0x0000000074EA0000-0x0000000075650000-memory.dmp

    Filesize

    7.7MB

  • memory/5116-25-0x00000000058E0000-0x00000000058F0000-memory.dmp

    Filesize

    64KB