Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 03:08

General

  • Target

    Documents as requested.exe

  • Size

    485KB

  • MD5

    50311ff6eb80e091b52c9ebbbfb547bb

  • SHA1

    70459f69b084245b134cedfc85976afdddfe14b7

  • SHA256

    3eec13f6fb9ce1abc82e49e06a982870c92673ed4adc456a361e7fdbd3be3c62

  • SHA512

    0179ff768e0457059138bb019447db6088399f8261f38e072cc3ed162b02b4b82a9773e6cc52ec5e08c8e50676565d046684149a60887b7e621685ac49af7908

  • SSDEEP

    6144:VJ370VLTZhoYXsxkgl0esTus8OEL+m5eAuOZCGHua01J+R5VAMdlKBHzjLz0S+hL:VJ37KJivNvB+m5lCV31J+RHAK4lzgCU

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://files.000webhost.com
  • Port:
    21
  • Username:
    tain00
  • Password:
    computer@2020

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe
    "C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe
      "C:\Users\Admin\AppData\Local\Temp\Documents as requested.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2032-0-0x0000000000AB0000-0x0000000000B30000-memory.dmp

    Filesize

    512KB

  • memory/2032-1-0x0000000074620000-0x0000000074D0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2032-2-0x0000000004A90000-0x0000000004AD0000-memory.dmp

    Filesize

    256KB

  • memory/2032-3-0x0000000000A00000-0x0000000000A58000-memory.dmp

    Filesize

    352KB

  • memory/2032-4-0x0000000000330000-0x0000000000370000-memory.dmp

    Filesize

    256KB

  • memory/2032-5-0x0000000000580000-0x00000000005C0000-memory.dmp

    Filesize

    256KB

  • memory/2032-6-0x0000000000A60000-0x0000000000AAC000-memory.dmp

    Filesize

    304KB

  • memory/2032-24-0x0000000074620000-0x0000000074D0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2924-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-23-0x0000000074620000-0x0000000074D0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-25-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB

  • memory/2924-26-0x0000000074620000-0x0000000074D0E000-memory.dmp

    Filesize

    6.9MB